Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2022-0516
Vulnerability from cvelistv5
Published
2022-03-08 14:06
Modified
2024-08-02 23:32
Severity ?
EPSS score ?
Summary
A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.
References
Impacted products
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-02T23:32:46.029Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", }, { name: "DSA-5092", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "https://www.debian.org/security/2022/dsa-5092", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://security.netapp.com/advisory/ntap-20220331-0009/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "kernel", vendor: "n/a", versions: [ { status: "affected", version: "Linux kernel versions prior to 5.17-rc4", }, ], }, ], descriptions: [ { lang: "en", value: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-200", description: "CWE-200", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2022-03-31T08:06:17", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { tags: [ "x_refsource_MISC", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", }, { name: "DSA-5092", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "https://www.debian.org/security/2022/dsa-5092", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://security.netapp.com/advisory/ntap-20220331-0009/", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2022-0516", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "kernel", version: { version_data: [ { version_value: "Linux kernel versions prior to 5.17-rc4", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-200", }, ], }, ], }, references: { reference_data: [ { name: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", refsource: "MISC", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { name: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", refsource: "MISC", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", }, { name: "DSA-5092", refsource: "DEBIAN", url: "https://www.debian.org/security/2022/dsa-5092", }, { name: "https://security.netapp.com/advisory/ntap-20220331-0009/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20220331-0009/", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2022-0516", datePublished: "2022-03-08T14:06:13", dateReserved: "2022-02-07T00:00:00", dateUpdated: "2024-08-02T23:32:46.029Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2022-0516\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2022-03-10T17:44:56.470\",\"lastModified\":\"2024-11-21T06:38:49.250\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.\"},{\"lang\":\"es\",\"value\":\"Se encontró una vulnerabilidad en la función kvm_s390_guest_sida_op en el archivo arch/s390/kvm/kvm-s390.c en KVM para s390 en el kernel de Linux. Este fallo permite a un atacante local con un privilegio de usuario normal obtener un acceso de escritura en memoria no autorizado. Este fallo afecta a el kernel de Linux versiones anteriores a 5.17-rc4\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.17\",\"matchCriteriaId\":\"A37A8EE9-3F14-4C7A-A882-DA8A6AD1897C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6E34B23-78B4-4516-9BD8-61B33F4AC49A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C030FA3D-03F4-4FB9-9DBF-D08E5CAC51AA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB28F9AF-3D06-4532-B397-96D7E4792503\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E3F09B5-569F-4C58-9FCA-3C0953D107B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87C21FE1-EA5C-498F-9C6C-D05F91A88217\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C9BD9AE-46FC-4609-8D99-A3CFE91D58D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47811209-5CE5-4375-8391-B0A7F6A0E420\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"983533DD-3970-4A37-9A9C-582BD48AA1E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E28F226A-CBC7-4A32-BE58-398FA5B42481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22D095ED-9247-4133-A133-73B7668565E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC10D919-57FD-4725-B8D2-39ECB476902F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC6DD887-9744-43EA-8B3C-44C6B6339590\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CD81C46-328B-412D-AF4E-68A2AD2F1A73\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E3F09B5-569F-4C58-9FCA-3C0953D107B5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47811209-5CE5-4375-8391-B0A7F6A0E420\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"983533DD-3970-4A37-9A9C-582BD48AA1E5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6770B6C3-732E-4E22-BF1C-2D2FD610061C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F9C8C20-42EB-4AB5-BD97-212DEB070C43\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FFF7106-ED78-49BA-9EC5-B889E3685D53\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E63D8B0F-006E-4801-BF9D-1C001BBFB4F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56409CEC-5A1E-4450-AA42-641E459CC2AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B06F4839-D16A-4A61-9BB5-55B13F41E47F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"108A2215-50FB-4074-94CF-C130FA14566D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32F0B6C0-F930-480D-962B-3F4EFDCC13C7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"803BC414-B250-4E3A-A478-A3881340D6B8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FEB3337-BFDE-462A-908B-176F92053CEC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"736AEAE9-782B-4F71-9893-DED53367E102\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0B4AD8A-F172-4558-AEC6-FF424BA2D912\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8497A4C9-8474-4A62-8331-3FE862ED4098\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDDF61B7-EC5C-467C-B710-B89F502CD04F\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2050237\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20220331-0009/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5092\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2050237\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20220331-0009/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5092\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
rhsa-2022:0777
Vulnerability from csaf_redhat
Published
2022-03-08 16:48
Modified
2025-02-28 01:33
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel QAT Kernel power up fix (BZ#2016436)
* RHEL8: DFS provided SMB shares are not accessible following unprivileged access (BZ#2017176)
* xfs: I_DONTCACHE flag is ignored [xfstests: xfs/177] (BZ#2028533)
* spec: Support separate tools build (BZ#2031052)
* block: update to upstream v5.14 (BZ#2034395)
* Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038723)
* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040768)
* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041528)
* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042662)
* DNS lookup failures when run two times in a row (BZ#2043547)
* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043549)
* Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2048342)
* OCP node XFS metadata corruption after numerous reboots (BZ#2049291)
* ice: bug fix series for 8.6 (BZ#2051950)
* SNO 4.9: NO-CARRIER on pod interface using VF on intel E810-C NIC; IAVF_ERR_ADMIN_QUEUE_ERROR (BZ#2052984)
* ceph omnibus backport for RHEL-8.6.0 (BZ#2053724)
* SCTP peel-off with SELinux and containers in OCP (BZ#2054111)
* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054116)
Enhancement(s):
* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 [8.4.0.z] (BZ#2037730)
* [MCHP 8.5 FEAT] Update smartpqi driver to latest upstream [None8.4.0.z] (BZ#2042498)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Kernel power up fix (BZ#2016436)\n\n* RHEL8: DFS provided SMB shares are not accessible following unprivileged access (BZ#2017176)\n\n* xfs: I_DONTCACHE flag is ignored [xfstests: xfs/177] (BZ#2028533)\n\n* spec: Support separate tools build (BZ#2031052)\n\n* block: update to upstream v5.14 (BZ#2034395)\n\n* Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038723)\n\n* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040768)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041528)\n\n* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042662)\n\n* DNS lookup failures when run two times in a row (BZ#2043547)\n\n* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043549)\n\n* Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2048342)\n\n* OCP node XFS metadata corruption after numerous reboots (BZ#2049291)\n\n* ice: bug fix series for 8.6 (BZ#2051950)\n\n* SNO 4.9: NO-CARRIER on pod interface using VF on intel E810-C NIC; IAVF_ERR_ADMIN_QUEUE_ERROR (BZ#2052984)\n\n* ceph omnibus backport for RHEL-8.6.0 (BZ#2053724)\n\n* SCTP peel-off with SELinux and containers in OCP (BZ#2054111)\n\n* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054116)\n\nEnhancement(s):\n\n* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 [8.4.0.z] (BZ#2037730)\n\n* [MCHP 8.5 FEAT] Update smartpqi driver to latest upstream [None8.4.0.z] (BZ#2042498)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2022:0777", url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2027201", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2027201", }, { category: "external", summary: "2031930", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2031930", }, { category: "external", summary: "2042404", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2042404", }, { category: "external", summary: "2044809", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2044809", }, { category: "external", summary: "2048738", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2048738", }, { category: "external", summary: "2050237", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { category: "external", summary: "2052984", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2052984", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0777.json", }, ], title: "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", tracking: { current_release_date: "2025-02-28T01:33:47+00:00", generator: { date: "2025-02-28T01:33:47+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.1", }, }, id: "RHSA-2022:0777", initial_release_date: "2022-03-08T16:48:10+00:00", revision_history: [ { date: "2022-03-08T16:48:10+00:00", number: "1", summary: "Initial version", }, { date: "2022-03-08T16:48:10+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-28T01:33:47+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product: { name: "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:8.4::baseos", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux CRB EUS (v.8.4)", product: { name: "Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.4::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "perf-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "perf-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "perf-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "perf-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "perf-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "perf-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "bpftool-0:4.18.0-305.40.1.el8_4.s390x", product_id: "bpftool-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "perf-0:4.18.0-305.40.1.el8_4.s390x", product_id: "perf-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", product_id: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-0:4.18.0-305.40.1.el8_4.src", product: { name: "kernel-0:4.18.0-305.40.1.el8_4.src", product_id: "kernel-0:4.18.0-305.40.1.el8_4.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", product: { name: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", product_id: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.40.1.el8_4?arch=noarch", }, }, }, { category: "product_version", name: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", product: { name: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", product_id: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@4.18.0-305.40.1.el8_4?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.src", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", }, product_reference: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.src", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", }, product_reference: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2021-0920", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2021-12-13T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2031930", }, ], notes: [ { category: "description", text: "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel's garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-0920", }, { category: "external", summary: "RHBZ#2031930", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2031930", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-0920", url: "https://www.cve.org/CVERecord?id=CVE-2021-0920", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2021-07-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "exploit_status", date: "2022-05-23T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Important", }, ], title: "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", }, { acknowledgments: [ { names: [ "Hao Sun", ], }, ], cve: "CVE-2021-4028", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2021-11-29T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2027201", }, ], notes: [ { category: "description", text: "A flaw in the Linux kernel's implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: use-after-free in RDMA listen()", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-4028", }, { category: "external", summary: "RHBZ#2027201", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2027201", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-4028", url: "https://www.cve.org/CVERecord?id=CVE-2021-4028", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", }, { category: "external", summary: "https://lkml.org/lkml/2021/10/4/697", url: "https://lkml.org/lkml/2021/10/4/697", }, ], release_date: "2021-10-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: use-after-free in RDMA listen()", }, { cve: "CVE-2021-47544", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2024-05-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2283406", }, ], notes: [ { category: "description", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk->sk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950: probe:tcp_sendmsg_locked:\n ffffffff91461d91 tcp_sendmsg_locked+0x1\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139814e sock_sendmsg+0x3e\n ffffffffc06dfe1d smb_send_kvec+0x28\n [...]\n ffffffffc06cfaf8 cifs_readpages+0x213\n ffffffff90e83c4b read_pages+0x6b\n ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n ffffffff90e79e98 filemap_fault+0x788\n ffffffff90eb0458 __do_fault+0x38\n ffffffff90eb5280 do_fault+0x1a0\n ffffffff90eb7c84 __handle_mm_fault+0x4d4\n ffffffff90eb8093 handle_mm_fault+0xc3\n ffffffff90c74f6d __do_page_fault+0x1ed\n ffffffff90c75277 do_page_fault+0x37\n ffffffff9160111e page_fault+0x1e\n ffffffff9109e7b5 copyin+0x25\n ffffffff9109eb40 _copy_from_iter_full+0xe0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139815c sock_sendmsg+0x4c\n ffffffff913981f7 sock_write_iter+0x97\n ffffffff90f2cc56 do_iter_readv_writev+0x156\n ffffffff90f2dff0 do_iter_write+0x80\n ffffffff90f2e1c3 vfs_writev+0xa3\n ffffffff90f2e27c do_writev+0x5c\n ffffffff90c042bb do_syscall_64+0x5b\n ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -> v2:\n - use a stricted sk_page_frag() check instead of reordering the\n code (Eric)", title: "Vulnerability description", }, { category: "summary", text: "kernel: tcp: fix page frag corruption on page fault", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-47544", }, { category: "external", summary: "RHBZ#2283406", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2283406", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-47544", url: "https://www.cve.org/CVERecord?id=CVE-2021-47544", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-47544", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-47544", }, { category: "external", summary: "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T", url: "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T", }, ], release_date: "2024-05-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: tcp: fix page frag corruption on page fault", }, { cve: "CVE-2022-0330", cwe: { id: "CWE-281", name: "Improper Preservation of Permissions", }, discovery_date: "2022-01-19T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2042404", }, ], notes: [ { category: "description", text: "A random memory access flaw was found in the Linux kernel’s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: possible privileges escalation due to missing TLB flush", title: "Vulnerability summary", }, { category: "other", text: "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0330", }, { category: "external", summary: "RHBZ#2042404", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2042404", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0330", url: "https://www.cve.org/CVERecord?id=CVE-2022-0330", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", }, { category: "external", summary: "https://www.openwall.com/lists/oss-security/2022/01/25/12", url: "https://www.openwall.com/lists/oss-security/2022/01/25/12", }, ], release_date: "2022-01-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: possible privileges escalation due to missing TLB flush", }, { cve: "CVE-2022-0435", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2022-01-31T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2048738", }, ], notes: [ { category: "description", text: "A stack overflow flaw was found in the Linux kernel’s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", title: "Vulnerability description", }, { category: "summary", text: "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", title: "Vulnerability summary", }, { category: "other", text: "Red Hat recommends to use TIPC Encryption to secure TIPC procotol's payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0435", }, { category: "external", summary: "RHBZ#2048738", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2048738", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0435", url: "https://www.cve.org/CVERecord?id=CVE-2022-0435", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", }, { category: "external", summary: "https://www.openwall.com/lists/oss-security/2022/02/10/1", url: "https://www.openwall.com/lists/oss-security/2022/02/10/1", }, ], release_date: "2022-02-10T14:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" >> /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 7.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", }, { cve: "CVE-2022-0516", cwe: { id: "CWE-201", name: "Insertion of Sensitive Information Into Sent Data", }, discovery_date: "2022-02-03T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2050237", }, ], notes: [ { category: "description", text: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access.", title: "Vulnerability description", }, { category: "summary", text: "kernel: missing check in ioctl allows kernel memory read/write", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0516", }, { category: "external", summary: "RHBZ#2050237", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0516", url: "https://www.cve.org/CVERecord?id=CVE-2022-0516", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0516", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0516", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", }, ], release_date: "2022-02-09T06:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "As the kvm.ko kernel module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install kvm /bin/true\" >> /etc/modprobe.d/disable-kvm.conf\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: missing check in ioctl allows kernel memory read/write", }, { cve: "CVE-2022-22942", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2022-01-24T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2044809", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in the Linux kernel’s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", title: "Vulnerability description", }, { category: "summary", text: "kernel: failing usercopy allows for use-after-free exploitation", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-22942", }, { category: "external", summary: "RHBZ#2044809", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2044809", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-22942", url: "https://www.cve.org/CVERecord?id=CVE-2022-22942", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", }, ], release_date: "2022-01-27T20:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: failing usercopy allows for use-after-free exploitation", }, ], }
rhsa-2022_0825
Vulnerability from csaf_redhat
Published
2022-03-10 16:11
Modified
2024-11-22 18:14
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
The following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036888)
Security Fix(es):
* kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel QAT Kernel power up fix (BZ#2016437)
* RHEL8.4 seeing scsi_dma_map failed with mpt3sas driver and affecting performance (BZ#2018928)
* [Lenovo 8.4 bug] audio_HDMI certification failed on RHEL 8.4GA (No hdmi out) (BZ#2027335)
* [RHEL-8.5][4.18.0-323.el8.ppc64le][POWER8/9/10] security_flavor mode is not set back to zero post online migration (BZ#2027448)
* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030854)
* [Lenovo 8.4 bug]The VGA display shows no signal (black screen) when install RHEL8.4(beta or rc1) in the legacy BIOS mode. (BZ#2034949)
* Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038724)
* Bus error with huge pages enabled (BZ#2039015)
* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040769)
* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041529)
* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042663)
* Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2043237)
* DNS lookup failures when run two times in a row (BZ#2043548)
* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043550)
* Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel (BZ#2047427)
* OCP node XFS metadata corruption after numerous reboots (BZ#2049292)
* Broadcom bnxt_re: RDMA stats are not incrementing (BZ#2049684)
* ice: bug fix series for 8.6 (BZ#2051951)
* panic while looking up a symlink due to NULL i_op->get_link (BZ#2052558)
* ceph omnibus backport for RHEL-8.6.0 (BZ#2053725)
* SCTP peel-off with SELinux and containers in OCP (BZ#2054112)
* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054117)
* dnf fails with fsync() over local repository present on CIFS mount point (BZ#2055824)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036888)\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Kernel power up fix (BZ#2016437)\n\n* RHEL8.4 seeing scsi_dma_map failed with mpt3sas driver and affecting performance (BZ#2018928)\n\n* [Lenovo 8.4 bug] audio_HDMI certification failed on RHEL 8.4GA (No hdmi out) (BZ#2027335)\n\n* [RHEL-8.5][4.18.0-323.el8.ppc64le][POWER8/9/10] security_flavor mode is not set back to zero post online migration (BZ#2027448)\n\n* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030854)\n\n* [Lenovo 8.4 bug]The VGA display shows no signal (black screen) when install RHEL8.4(beta or rc1) in the legacy BIOS mode. (BZ#2034949)\n\n* Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038724)\n\n* Bus error with huge pages enabled (BZ#2039015)\n\n* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040769)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041529)\n\n* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042663)\n\n* Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2043237)\n\n* DNS lookup failures when run two times in a row (BZ#2043548)\n\n* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043550)\n\n* Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel (BZ#2047427)\n\n* OCP node XFS metadata corruption after numerous reboots (BZ#2049292)\n\n* Broadcom bnxt_re: RDMA stats are not incrementing (BZ#2049684)\n\n* ice: bug fix series for 8.6 (BZ#2051951)\n\n* panic while looking up a symlink due to NULL i_op->get_link (BZ#2052558)\n\n* ceph omnibus backport for RHEL-8.6.0 (BZ#2053725)\n\n* SCTP peel-off with SELinux and containers in OCP (BZ#2054112)\n\n* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054117)\n\n* dnf fails with fsync() over local repository present on CIFS mount point (BZ#2055824)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2022:0825", url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", url: "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", }, { category: "external", summary: "2031930", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2031930", }, { category: "external", summary: "2034514", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2034514", }, { category: "external", summary: "2042404", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2042404", }, { category: "external", summary: "2044809", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2044809", }, { category: "external", summary: "2048738", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2048738", }, { category: "external", summary: "2050237", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { category: "external", summary: "2051505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2051505", }, { category: "external", summary: "2060795", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2060795", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0825.json", }, ], title: "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-22T18:14:16+00:00", generator: { date: "2024-11-22T18:14:16+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2022:0825", initial_release_date: "2022-03-10T16:11:18+00:00", revision_history: [ { date: "2022-03-10T16:11:18+00:00", number: "1", summary: "Initial version", }, { date: "2022-03-10T16:11:18+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T18:14:16+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "perf-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "perf-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "perf-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "perf-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "perf-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "perf-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "bpftool-0:4.18.0-348.20.1.el8_5.s390x", product_id: "bpftool-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "perf-0:4.18.0-348.20.1.el8_5.s390x", product_id: "perf-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", product_id: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-0:4.18.0-348.20.1.el8_5.src", product: { name: "kernel-0:4.18.0-348.20.1.el8_5.src", product_id: "kernel-0:4.18.0-348.20.1.el8_5.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", product: { name: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", product_id: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.20.1.el8_5?arch=noarch", }, }, }, { category: "product_version", name: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", product: { name: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", product_id: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@4.18.0-348.20.1.el8_5?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.src", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", }, product_reference: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.src", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", }, product_reference: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { cve: "CVE-2021-0920", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2021-12-13T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2031930", }, ], notes: [ { category: "description", text: "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel's garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-0920", }, { category: "external", summary: "RHBZ#2031930", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2031930", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-0920", url: "https://www.cve.org/CVERecord?id=CVE-2021-0920", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2021-07-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "exploit_status", date: "2022-05-23T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Important", }, ], title: "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", }, { cve: "CVE-2021-4154", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2021-12-17T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2034514", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel's cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-4154", }, { category: "external", summary: "RHBZ#2034514", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2034514", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-4154", url: "https://www.cve.org/CVERecord?id=CVE-2021-4154", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", }, ], release_date: "2021-12-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", }, { cve: "CVE-2022-0330", cwe: { id: "CWE-281", name: "Improper Preservation of Permissions", }, discovery_date: "2022-01-19T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2042404", }, ], notes: [ { category: "description", text: "A random memory access flaw was found in the Linux kernel’s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: possible privileges escalation due to missing TLB flush", title: "Vulnerability summary", }, { category: "other", text: "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0330", }, { category: "external", summary: "RHBZ#2042404", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2042404", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0330", url: "https://www.cve.org/CVERecord?id=CVE-2022-0330", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", }, { category: "external", summary: "https://www.openwall.com/lists/oss-security/2022/01/25/12", url: "https://www.openwall.com/lists/oss-security/2022/01/25/12", }, ], release_date: "2022-01-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: possible privileges escalation due to missing TLB flush", }, { cve: "CVE-2022-0435", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2022-01-31T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2048738", }, ], notes: [ { category: "description", text: "A stack overflow flaw was found in the Linux kernel’s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", title: "Vulnerability description", }, { category: "summary", text: "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", title: "Vulnerability summary", }, { category: "other", text: "Red Hat recommends to use TIPC Encryption to secure TIPC procotol's payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0435", }, { category: "external", summary: "RHBZ#2048738", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2048738", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0435", url: "https://www.cve.org/CVERecord?id=CVE-2022-0435", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", }, { category: "external", summary: "https://www.openwall.com/lists/oss-security/2022/02/10/1", url: "https://www.openwall.com/lists/oss-security/2022/02/10/1", }, ], release_date: "2022-02-10T14:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" >> /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 7.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", }, { acknowledgments: [ { names: [ "Yiqi Sun", ], organization: "Nebula Lab", }, { names: [ "Kevin Wang", ], organization: "Huawei", }, ], cve: "CVE-2022-0492", cwe: { id: "CWE-862", name: "Missing Authorization", }, discovery_date: "2022-02-07T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2051505", }, ], notes: [ { category: "description", text: "A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", title: "Vulnerability description", }, { category: "summary", text: "kernel: cgroups v1 release_agent feature may allow privilege escalation", title: "Vulnerability summary", }, { category: "other", text: "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0492", }, { category: "external", summary: "RHBZ#2051505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2051505", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0492", url: "https://www.cve.org/CVERecord?id=CVE-2022-0492", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", }, ], release_date: "2022-02-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: cgroups v1 release_agent feature may allow privilege escalation", }, { cve: "CVE-2022-0516", cwe: { id: "CWE-201", name: "Insertion of Sensitive Information Into Sent Data", }, discovery_date: "2022-02-03T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2050237", }, ], notes: [ { category: "description", text: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access.", title: "Vulnerability description", }, { category: "summary", text: "kernel: missing check in ioctl allows kernel memory read/write", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0516", }, { category: "external", summary: "RHBZ#2050237", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0516", url: "https://www.cve.org/CVERecord?id=CVE-2022-0516", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0516", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0516", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", }, ], release_date: "2022-02-09T06:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "As the kvm.ko kernel module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install kvm /bin/true\" >> /etc/modprobe.d/disable-kvm.conf\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: missing check in ioctl allows kernel memory read/write", }, { acknowledgments: [ { names: [ "Max Kellermann", ], organization: "CM4all", }, ], cve: "CVE-2022-0847", cwe: { id: "CWE-909", name: "Missing Initialization of Resource", }, discovery_date: "2022-03-04T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2060795", }, ], notes: [ { category: "description", text: "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0847", }, { category: "external", summary: "RHBZ#2060795", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2060795", }, { category: "external", summary: "RHSB-2022-002", url: "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0847", url: "https://www.cve.org/CVERecord?id=CVE-2022-0847", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", }, { category: "external", summary: "https://dirtypipe.cm4all.com/", url: "https://dirtypipe.cm4all.com/", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2022-03-07T12:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "exploit_status", date: "2022-04-25T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Important", }, ], title: "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", }, { cve: "CVE-2022-22942", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2022-01-24T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2044809", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in the Linux kernel’s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", title: "Vulnerability description", }, { category: "summary", text: "kernel: failing usercopy allows for use-after-free exploitation", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-22942", }, { category: "external", summary: "RHBZ#2044809", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2044809", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-22942", url: "https://www.cve.org/CVERecord?id=CVE-2022-22942", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", }, ], release_date: "2022-01-27T20:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: failing usercopy allows for use-after-free exploitation", }, ], }
rhsa-2022:0825
Vulnerability from csaf_redhat
Published
2022-03-10 16:11
Modified
2025-02-28 01:33
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
The following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036888)
Security Fix(es):
* kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel QAT Kernel power up fix (BZ#2016437)
* RHEL8.4 seeing scsi_dma_map failed with mpt3sas driver and affecting performance (BZ#2018928)
* [Lenovo 8.4 bug] audio_HDMI certification failed on RHEL 8.4GA (No hdmi out) (BZ#2027335)
* [RHEL-8.5][4.18.0-323.el8.ppc64le][POWER8/9/10] security_flavor mode is not set back to zero post online migration (BZ#2027448)
* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030854)
* [Lenovo 8.4 bug]The VGA display shows no signal (black screen) when install RHEL8.4(beta or rc1) in the legacy BIOS mode. (BZ#2034949)
* Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038724)
* Bus error with huge pages enabled (BZ#2039015)
* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040769)
* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041529)
* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042663)
* Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2043237)
* DNS lookup failures when run two times in a row (BZ#2043548)
* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043550)
* Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel (BZ#2047427)
* OCP node XFS metadata corruption after numerous reboots (BZ#2049292)
* Broadcom bnxt_re: RDMA stats are not incrementing (BZ#2049684)
* ice: bug fix series for 8.6 (BZ#2051951)
* panic while looking up a symlink due to NULL i_op->get_link (BZ#2052558)
* ceph omnibus backport for RHEL-8.6.0 (BZ#2053725)
* SCTP peel-off with SELinux and containers in OCP (BZ#2054112)
* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054117)
* dnf fails with fsync() over local repository present on CIFS mount point (BZ#2055824)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036888)\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Kernel power up fix (BZ#2016437)\n\n* RHEL8.4 seeing scsi_dma_map failed with mpt3sas driver and affecting performance (BZ#2018928)\n\n* [Lenovo 8.4 bug] audio_HDMI certification failed on RHEL 8.4GA (No hdmi out) (BZ#2027335)\n\n* [RHEL-8.5][4.18.0-323.el8.ppc64le][POWER8/9/10] security_flavor mode is not set back to zero post online migration (BZ#2027448)\n\n* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030854)\n\n* [Lenovo 8.4 bug]The VGA display shows no signal (black screen) when install RHEL8.4(beta or rc1) in the legacy BIOS mode. (BZ#2034949)\n\n* Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038724)\n\n* Bus error with huge pages enabled (BZ#2039015)\n\n* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040769)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041529)\n\n* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042663)\n\n* Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2043237)\n\n* DNS lookup failures when run two times in a row (BZ#2043548)\n\n* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043550)\n\n* Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel (BZ#2047427)\n\n* OCP node XFS metadata corruption after numerous reboots (BZ#2049292)\n\n* Broadcom bnxt_re: RDMA stats are not incrementing (BZ#2049684)\n\n* ice: bug fix series for 8.6 (BZ#2051951)\n\n* panic while looking up a symlink due to NULL i_op->get_link (BZ#2052558)\n\n* ceph omnibus backport for RHEL-8.6.0 (BZ#2053725)\n\n* SCTP peel-off with SELinux and containers in OCP (BZ#2054112)\n\n* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054117)\n\n* dnf fails with fsync() over local repository present on CIFS mount point (BZ#2055824)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2022:0825", url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", url: "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", }, { category: "external", summary: "2031930", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2031930", }, { category: "external", summary: "2034514", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2034514", }, { category: "external", summary: "2042404", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2042404", }, { category: "external", summary: "2044809", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2044809", }, { category: "external", summary: "2048738", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2048738", }, { category: "external", summary: "2050237", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { category: "external", summary: "2051505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2051505", }, { category: "external", summary: "2060795", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2060795", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0825.json", }, ], title: "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", tracking: { current_release_date: "2025-02-28T01:33:23+00:00", generator: { date: "2025-02-28T01:33:23+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.1", }, }, id: "RHSA-2022:0825", initial_release_date: "2022-03-10T16:11:18+00:00", revision_history: [ { date: "2022-03-10T16:11:18+00:00", number: "1", summary: "Initial version", }, { date: "2022-03-10T16:11:18+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-28T01:33:23+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "perf-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "perf-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "perf-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "perf-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "perf-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "perf-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "bpftool-0:4.18.0-348.20.1.el8_5.s390x", product_id: "bpftool-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "perf-0:4.18.0-348.20.1.el8_5.s390x", product_id: "perf-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", product_id: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-0:4.18.0-348.20.1.el8_5.src", product: { name: "kernel-0:4.18.0-348.20.1.el8_5.src", product_id: "kernel-0:4.18.0-348.20.1.el8_5.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", product: { name: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", product_id: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.20.1.el8_5?arch=noarch", }, }, }, { category: "product_version", name: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", product: { name: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", product_id: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@4.18.0-348.20.1.el8_5?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.src", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", }, product_reference: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.src", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", }, product_reference: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { cve: "CVE-2021-0920", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2021-12-13T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2031930", }, ], notes: [ { category: "description", text: "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel's garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-0920", }, { category: "external", summary: "RHBZ#2031930", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2031930", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-0920", url: "https://www.cve.org/CVERecord?id=CVE-2021-0920", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2021-07-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "exploit_status", date: "2022-05-23T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Important", }, ], title: "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", }, { cve: "CVE-2021-4154", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2021-12-17T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2034514", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel's cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-4154", }, { category: "external", summary: "RHBZ#2034514", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2034514", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-4154", url: "https://www.cve.org/CVERecord?id=CVE-2021-4154", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", }, ], release_date: "2021-12-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", }, { cve: "CVE-2022-0330", cwe: { id: "CWE-281", name: "Improper Preservation of Permissions", }, discovery_date: "2022-01-19T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2042404", }, ], notes: [ { category: "description", text: "A random memory access flaw was found in the Linux kernel’s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: possible privileges escalation due to missing TLB flush", title: "Vulnerability summary", }, { category: "other", text: "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0330", }, { category: "external", summary: "RHBZ#2042404", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2042404", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0330", url: "https://www.cve.org/CVERecord?id=CVE-2022-0330", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", }, { category: "external", summary: "https://www.openwall.com/lists/oss-security/2022/01/25/12", url: "https://www.openwall.com/lists/oss-security/2022/01/25/12", }, ], release_date: "2022-01-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: possible privileges escalation due to missing TLB flush", }, { cve: "CVE-2022-0435", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2022-01-31T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2048738", }, ], notes: [ { category: "description", text: "A stack overflow flaw was found in the Linux kernel’s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", title: "Vulnerability description", }, { category: "summary", text: "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", title: "Vulnerability summary", }, { category: "other", text: "Red Hat recommends to use TIPC Encryption to secure TIPC procotol's payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0435", }, { category: "external", summary: "RHBZ#2048738", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2048738", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0435", url: "https://www.cve.org/CVERecord?id=CVE-2022-0435", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", }, { category: "external", summary: "https://www.openwall.com/lists/oss-security/2022/02/10/1", url: "https://www.openwall.com/lists/oss-security/2022/02/10/1", }, ], release_date: "2022-02-10T14:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" >> /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 7.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", }, { acknowledgments: [ { names: [ "Yiqi Sun", ], organization: "Nebula Lab", }, { names: [ "Kevin Wang", ], organization: "Huawei", }, ], cve: "CVE-2022-0492", cwe: { id: "CWE-862", name: "Missing Authorization", }, discovery_date: "2022-02-07T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2051505", }, ], notes: [ { category: "description", text: "A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", title: "Vulnerability description", }, { category: "summary", text: "kernel: cgroups v1 release_agent feature may allow privilege escalation", title: "Vulnerability summary", }, { category: "other", text: "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0492", }, { category: "external", summary: "RHBZ#2051505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2051505", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0492", url: "https://www.cve.org/CVERecord?id=CVE-2022-0492", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", }, ], release_date: "2022-02-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: cgroups v1 release_agent feature may allow privilege escalation", }, { cve: "CVE-2022-0516", cwe: { id: "CWE-201", name: "Insertion of Sensitive Information Into Sent Data", }, discovery_date: "2022-02-03T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2050237", }, ], notes: [ { category: "description", text: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access.", title: "Vulnerability description", }, { category: "summary", text: "kernel: missing check in ioctl allows kernel memory read/write", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0516", }, { category: "external", summary: "RHBZ#2050237", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0516", url: "https://www.cve.org/CVERecord?id=CVE-2022-0516", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0516", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0516", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", }, ], release_date: "2022-02-09T06:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "As the kvm.ko kernel module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install kvm /bin/true\" >> /etc/modprobe.d/disable-kvm.conf\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: missing check in ioctl allows kernel memory read/write", }, { acknowledgments: [ { names: [ "Max Kellermann", ], organization: "CM4all", }, ], cve: "CVE-2022-0847", cwe: { id: "CWE-909", name: "Missing Initialization of Resource", }, discovery_date: "2022-03-04T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2060795", }, ], notes: [ { category: "description", text: "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0847", }, { category: "external", summary: "RHBZ#2060795", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2060795", }, { category: "external", summary: "RHSB-2022-002", url: "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0847", url: "https://www.cve.org/CVERecord?id=CVE-2022-0847", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", }, { category: "external", summary: "https://dirtypipe.cm4all.com/", url: "https://dirtypipe.cm4all.com/", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2022-03-07T12:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "exploit_status", date: "2022-04-25T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Important", }, ], title: "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", }, { cve: "CVE-2022-22942", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2022-01-24T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2044809", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in the Linux kernel’s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", title: "Vulnerability description", }, { category: "summary", text: "kernel: failing usercopy allows for use-after-free exploitation", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-22942", }, { category: "external", summary: "RHBZ#2044809", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2044809", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-22942", url: "https://www.cve.org/CVERecord?id=CVE-2022-22942", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", }, ], release_date: "2022-01-27T20:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: failing usercopy allows for use-after-free exploitation", }, ], }
rhsa-2022_0777
Vulnerability from csaf_redhat
Published
2022-03-08 16:48
Modified
2024-11-22 18:14
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel QAT Kernel power up fix (BZ#2016436)
* RHEL8: DFS provided SMB shares are not accessible following unprivileged access (BZ#2017176)
* xfs: I_DONTCACHE flag is ignored [xfstests: xfs/177] (BZ#2028533)
* spec: Support separate tools build (BZ#2031052)
* block: update to upstream v5.14 (BZ#2034395)
* Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038723)
* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040768)
* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041528)
* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042662)
* DNS lookup failures when run two times in a row (BZ#2043547)
* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043549)
* Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2048342)
* OCP node XFS metadata corruption after numerous reboots (BZ#2049291)
* ice: bug fix series for 8.6 (BZ#2051950)
* SNO 4.9: NO-CARRIER on pod interface using VF on intel E810-C NIC; IAVF_ERR_ADMIN_QUEUE_ERROR (BZ#2052984)
* ceph omnibus backport for RHEL-8.6.0 (BZ#2053724)
* SCTP peel-off with SELinux and containers in OCP (BZ#2054111)
* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054116)
Enhancement(s):
* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 [8.4.0.z] (BZ#2037730)
* [MCHP 8.5 FEAT] Update smartpqi driver to latest upstream [None8.4.0.z] (BZ#2042498)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Kernel power up fix (BZ#2016436)\n\n* RHEL8: DFS provided SMB shares are not accessible following unprivileged access (BZ#2017176)\n\n* xfs: I_DONTCACHE flag is ignored [xfstests: xfs/177] (BZ#2028533)\n\n* spec: Support separate tools build (BZ#2031052)\n\n* block: update to upstream v5.14 (BZ#2034395)\n\n* Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038723)\n\n* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040768)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041528)\n\n* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042662)\n\n* DNS lookup failures when run two times in a row (BZ#2043547)\n\n* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043549)\n\n* Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2048342)\n\n* OCP node XFS metadata corruption after numerous reboots (BZ#2049291)\n\n* ice: bug fix series for 8.6 (BZ#2051950)\n\n* SNO 4.9: NO-CARRIER on pod interface using VF on intel E810-C NIC; IAVF_ERR_ADMIN_QUEUE_ERROR (BZ#2052984)\n\n* ceph omnibus backport for RHEL-8.6.0 (BZ#2053724)\n\n* SCTP peel-off with SELinux and containers in OCP (BZ#2054111)\n\n* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054116)\n\nEnhancement(s):\n\n* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 [8.4.0.z] (BZ#2037730)\n\n* [MCHP 8.5 FEAT] Update smartpqi driver to latest upstream [None8.4.0.z] (BZ#2042498)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2022:0777", url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2027201", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2027201", }, { category: "external", summary: "2031930", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2031930", }, { category: "external", summary: "2042404", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2042404", }, { category: "external", summary: "2044809", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2044809", }, { category: "external", summary: "2048738", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2048738", }, { category: "external", summary: "2050237", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { category: "external", summary: "2052984", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2052984", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0777.json", }, ], title: "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-22T18:14:08+00:00", generator: { date: "2024-11-22T18:14:08+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2022:0777", initial_release_date: "2022-03-08T16:48:10+00:00", revision_history: [ { date: "2022-03-08T16:48:10+00:00", number: "1", summary: "Initial version", }, { date: "2022-03-08T16:48:10+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T18:14:08+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product: { name: "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:8.4::baseos", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux CRB EUS (v.8.4)", product: { name: "Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.4::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "perf-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "perf-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "perf-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "perf-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "perf-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "perf-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "bpftool-0:4.18.0-305.40.1.el8_4.s390x", product_id: "bpftool-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "perf-0:4.18.0-305.40.1.el8_4.s390x", product_id: "perf-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", product_id: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-0:4.18.0-305.40.1.el8_4.src", product: { name: "kernel-0:4.18.0-305.40.1.el8_4.src", product_id: "kernel-0:4.18.0-305.40.1.el8_4.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", product: { name: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", product_id: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.40.1.el8_4?arch=noarch", }, }, }, { category: "product_version", name: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", product: { name: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", product_id: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@4.18.0-305.40.1.el8_4?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.src", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", }, product_reference: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.src", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", }, product_reference: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2021-0920", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2021-12-13T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2031930", }, ], notes: [ { category: "description", text: "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel's garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-0920", }, { category: "external", summary: "RHBZ#2031930", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2031930", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-0920", url: "https://www.cve.org/CVERecord?id=CVE-2021-0920", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2021-07-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "exploit_status", date: "2022-05-23T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Important", }, ], title: "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", }, { acknowledgments: [ { names: [ "Hao Sun", ], }, ], cve: "CVE-2021-4028", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2021-11-29T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2027201", }, ], notes: [ { category: "description", text: "A flaw in the Linux kernel's implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: use-after-free in RDMA listen()", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-4028", }, { category: "external", summary: "RHBZ#2027201", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2027201", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-4028", url: "https://www.cve.org/CVERecord?id=CVE-2021-4028", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", }, { category: "external", summary: "https://lkml.org/lkml/2021/10/4/697", url: "https://lkml.org/lkml/2021/10/4/697", }, ], release_date: "2021-10-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: use-after-free in RDMA listen()", }, { cve: "CVE-2021-47544", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2024-05-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2283406", }, ], notes: [ { category: "description", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk->sk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950: probe:tcp_sendmsg_locked:\n ffffffff91461d91 tcp_sendmsg_locked+0x1\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139814e sock_sendmsg+0x3e\n ffffffffc06dfe1d smb_send_kvec+0x28\n [...]\n ffffffffc06cfaf8 cifs_readpages+0x213\n ffffffff90e83c4b read_pages+0x6b\n ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n ffffffff90e79e98 filemap_fault+0x788\n ffffffff90eb0458 __do_fault+0x38\n ffffffff90eb5280 do_fault+0x1a0\n ffffffff90eb7c84 __handle_mm_fault+0x4d4\n ffffffff90eb8093 handle_mm_fault+0xc3\n ffffffff90c74f6d __do_page_fault+0x1ed\n ffffffff90c75277 do_page_fault+0x37\n ffffffff9160111e page_fault+0x1e\n ffffffff9109e7b5 copyin+0x25\n ffffffff9109eb40 _copy_from_iter_full+0xe0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139815c sock_sendmsg+0x4c\n ffffffff913981f7 sock_write_iter+0x97\n ffffffff90f2cc56 do_iter_readv_writev+0x156\n ffffffff90f2dff0 do_iter_write+0x80\n ffffffff90f2e1c3 vfs_writev+0xa3\n ffffffff90f2e27c do_writev+0x5c\n ffffffff90c042bb do_syscall_64+0x5b\n ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -> v2:\n - use a stricted sk_page_frag() check instead of reordering the\n code (Eric)", title: "Vulnerability description", }, { category: "summary", text: "kernel: tcp: fix page frag corruption on page fault", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-47544", }, { category: "external", summary: "RHBZ#2283406", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2283406", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-47544", url: "https://www.cve.org/CVERecord?id=CVE-2021-47544", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-47544", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-47544", }, { category: "external", summary: "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T", url: "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T", }, ], release_date: "2024-05-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: tcp: fix page frag corruption on page fault", }, { cve: "CVE-2022-0330", cwe: { id: "CWE-281", name: "Improper Preservation of Permissions", }, discovery_date: "2022-01-19T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2042404", }, ], notes: [ { category: "description", text: "A random memory access flaw was found in the Linux kernel’s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: possible privileges escalation due to missing TLB flush", title: "Vulnerability summary", }, { category: "other", text: "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0330", }, { category: "external", summary: "RHBZ#2042404", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2042404", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0330", url: "https://www.cve.org/CVERecord?id=CVE-2022-0330", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", }, { category: "external", summary: "https://www.openwall.com/lists/oss-security/2022/01/25/12", url: "https://www.openwall.com/lists/oss-security/2022/01/25/12", }, ], release_date: "2022-01-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: possible privileges escalation due to missing TLB flush", }, { cve: "CVE-2022-0435", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2022-01-31T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2048738", }, ], notes: [ { category: "description", text: "A stack overflow flaw was found in the Linux kernel’s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", title: "Vulnerability description", }, { category: "summary", text: "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", title: "Vulnerability summary", }, { category: "other", text: "Red Hat recommends to use TIPC Encryption to secure TIPC procotol's payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0435", }, { category: "external", summary: "RHBZ#2048738", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2048738", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0435", url: "https://www.cve.org/CVERecord?id=CVE-2022-0435", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", }, { category: "external", summary: "https://www.openwall.com/lists/oss-security/2022/02/10/1", url: "https://www.openwall.com/lists/oss-security/2022/02/10/1", }, ], release_date: "2022-02-10T14:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" >> /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 7.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", }, { cve: "CVE-2022-0516", cwe: { id: "CWE-201", name: "Insertion of Sensitive Information Into Sent Data", }, discovery_date: "2022-02-03T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2050237", }, ], notes: [ { category: "description", text: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access.", title: "Vulnerability description", }, { category: "summary", text: "kernel: missing check in ioctl allows kernel memory read/write", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0516", }, { category: "external", summary: "RHBZ#2050237", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0516", url: "https://www.cve.org/CVERecord?id=CVE-2022-0516", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0516", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0516", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", }, ], release_date: "2022-02-09T06:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "As the kvm.ko kernel module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install kvm /bin/true\" >> /etc/modprobe.d/disable-kvm.conf\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: missing check in ioctl allows kernel memory read/write", }, { cve: "CVE-2022-22942", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2022-01-24T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2044809", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in the Linux kernel’s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", title: "Vulnerability description", }, { category: "summary", text: "kernel: failing usercopy allows for use-after-free exploitation", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-22942", }, { category: "external", summary: "RHBZ#2044809", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2044809", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-22942", url: "https://www.cve.org/CVERecord?id=CVE-2022-22942", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", }, ], release_date: "2022-01-27T20:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: failing usercopy allows for use-after-free exploitation", }, ], }
RHSA-2022:0777
Vulnerability from csaf_redhat
Published
2022-03-08 16:48
Modified
2025-02-28 01:33
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: use-after-free in RDMA listen() (CVE-2021-4028)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel QAT Kernel power up fix (BZ#2016436)
* RHEL8: DFS provided SMB shares are not accessible following unprivileged access (BZ#2017176)
* xfs: I_DONTCACHE flag is ignored [xfstests: xfs/177] (BZ#2028533)
* spec: Support separate tools build (BZ#2031052)
* block: update to upstream v5.14 (BZ#2034395)
* Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038723)
* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040768)
* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041528)
* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042662)
* DNS lookup failures when run two times in a row (BZ#2043547)
* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043549)
* Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2048342)
* OCP node XFS metadata corruption after numerous reboots (BZ#2049291)
* ice: bug fix series for 8.6 (BZ#2051950)
* SNO 4.9: NO-CARRIER on pod interface using VF on intel E810-C NIC; IAVF_ERR_ADMIN_QUEUE_ERROR (BZ#2052984)
* ceph omnibus backport for RHEL-8.6.0 (BZ#2053724)
* SCTP peel-off with SELinux and containers in OCP (BZ#2054111)
* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054116)
Enhancement(s):
* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 [8.4.0.z] (BZ#2037730)
* [MCHP 8.5 FEAT] Update smartpqi driver to latest upstream [None8.4.0.z] (BZ#2042498)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Kernel power up fix (BZ#2016436)\n\n* RHEL8: DFS provided SMB shares are not accessible following unprivileged access (BZ#2017176)\n\n* xfs: I_DONTCACHE flag is ignored [xfstests: xfs/177] (BZ#2028533)\n\n* spec: Support separate tools build (BZ#2031052)\n\n* block: update to upstream v5.14 (BZ#2034395)\n\n* Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038723)\n\n* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040768)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041528)\n\n* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042662)\n\n* DNS lookup failures when run two times in a row (BZ#2043547)\n\n* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043549)\n\n* Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2048342)\n\n* OCP node XFS metadata corruption after numerous reboots (BZ#2049291)\n\n* ice: bug fix series for 8.6 (BZ#2051950)\n\n* SNO 4.9: NO-CARRIER on pod interface using VF on intel E810-C NIC; IAVF_ERR_ADMIN_QUEUE_ERROR (BZ#2052984)\n\n* ceph omnibus backport for RHEL-8.6.0 (BZ#2053724)\n\n* SCTP peel-off with SELinux and containers in OCP (BZ#2054111)\n\n* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054116)\n\nEnhancement(s):\n\n* [Mellanox 8.5 FEAT] mlx5: drivers update upto Linux v5.12 [8.4.0.z] (BZ#2037730)\n\n* [MCHP 8.5 FEAT] Update smartpqi driver to latest upstream [None8.4.0.z] (BZ#2042498)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2022:0777", url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "2027201", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2027201", }, { category: "external", summary: "2031930", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2031930", }, { category: "external", summary: "2042404", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2042404", }, { category: "external", summary: "2044809", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2044809", }, { category: "external", summary: "2048738", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2048738", }, { category: "external", summary: "2050237", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { category: "external", summary: "2052984", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2052984", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0777.json", }, ], title: "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", tracking: { current_release_date: "2025-02-28T01:33:47+00:00", generator: { date: "2025-02-28T01:33:47+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.1", }, }, id: "RHSA-2022:0777", initial_release_date: "2022-03-08T16:48:10+00:00", revision_history: [ { date: "2022-03-08T16:48:10+00:00", number: "1", summary: "Initial version", }, { date: "2022-03-08T16:48:10+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-28T01:33:47+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product: { name: "Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/o:redhat:rhel_eus:8.4::baseos", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux CRB EUS (v.8.4)", product: { name: "Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_eus:8.4::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "perf-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "perf-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", product: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", product_id: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "perf-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "perf-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product_id: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "perf-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "perf-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", product: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", product_id: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.40.1.el8_4?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "bpftool-0:4.18.0-305.40.1.el8_4.s390x", product_id: "bpftool-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "perf-0:4.18.0-305.40.1.el8_4.s390x", product_id: "perf-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", product_id: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_id: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.40.1.el8_4?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-0:4.18.0-305.40.1.el8_4.src", product: { name: "kernel-0:4.18.0-305.40.1.el8_4.src", product_id: "kernel-0:4.18.0-305.40.1.el8_4.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-305.40.1.el8_4?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", product: { name: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", product_id: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.40.1.el8_4?arch=noarch", }, }, }, { category: "product_version", name: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", product: { name: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", product_id: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@4.18.0-305.40.1.el8_4?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.src", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", }, product_reference: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.4)", product_id: "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "BaseOS-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "bpftool-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.src", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", }, product_reference: "kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "perf-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", product_id: "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", relates_to_product_reference: "CRB-8.4.0.Z.EUS", }, ], }, vulnerabilities: [ { cve: "CVE-2021-0920", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2021-12-13T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2031930", }, ], notes: [ { category: "description", text: "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel's garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-0920", }, { category: "external", summary: "RHBZ#2031930", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2031930", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-0920", url: "https://www.cve.org/CVERecord?id=CVE-2021-0920", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2021-07-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "exploit_status", date: "2022-05-23T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Important", }, ], title: "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", }, { acknowledgments: [ { names: [ "Hao Sun", ], }, ], cve: "CVE-2021-4028", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2021-11-29T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2027201", }, ], notes: [ { category: "description", text: "A flaw in the Linux kernel's implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free. Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: use-after-free in RDMA listen()", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-4028", }, { category: "external", summary: "RHBZ#2027201", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2027201", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-4028", url: "https://www.cve.org/CVERecord?id=CVE-2021-4028", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-4028", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74", }, { category: "external", summary: "https://lkml.org/lkml/2021/10/4/697", url: "https://lkml.org/lkml/2021/10/4/697", }, ], release_date: "2021-10-04T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: use-after-free in RDMA listen()", }, { cve: "CVE-2021-47544", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2024-05-24T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "2283406", }, ], notes: [ { category: "description", text: "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: fix page frag corruption on page fault\n\nSteffen reported a TCP stream corruption for HTTP requests\nserved by the apache web-server using a cifs mount-point\nand memory mapping the relevant file.\n\nThe root cause is quite similar to the one addressed by\ncommit 20eb4f29b602 (\"net: fix sk_page_frag() recursion from\nmemory reclaim\"). Here the nested access to the task page frag\nis caused by a page fault on the (mmapped) user-space memory\nbuffer coming from the cifs file.\n\nThe page fault handler performs an smb transaction on a different\nsocket, inside the same process context. Since sk->sk_allaction\nfor such socket does not prevent the usage for the task_frag,\nthe nested allocation modify \"under the hood\" the page frag\nin use by the outer sendmsg call, corrupting the stream.\n\nThe overall relevant stack trace looks like the following:\n\nhttpd 78268 [001] 3461630.850950: probe:tcp_sendmsg_locked:\n ffffffff91461d91 tcp_sendmsg_locked+0x1\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139814e sock_sendmsg+0x3e\n ffffffffc06dfe1d smb_send_kvec+0x28\n [...]\n ffffffffc06cfaf8 cifs_readpages+0x213\n ffffffff90e83c4b read_pages+0x6b\n ffffffff90e83f31 __do_page_cache_readahead+0x1c1\n ffffffff90e79e98 filemap_fault+0x788\n ffffffff90eb0458 __do_fault+0x38\n ffffffff90eb5280 do_fault+0x1a0\n ffffffff90eb7c84 __handle_mm_fault+0x4d4\n ffffffff90eb8093 handle_mm_fault+0xc3\n ffffffff90c74f6d __do_page_fault+0x1ed\n ffffffff90c75277 do_page_fault+0x37\n ffffffff9160111e page_fault+0x1e\n ffffffff9109e7b5 copyin+0x25\n ffffffff9109eb40 _copy_from_iter_full+0xe0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462370 tcp_sendmsg_locked+0x5e0\n ffffffff91462b57 tcp_sendmsg+0x27\n ffffffff9139815c sock_sendmsg+0x4c\n ffffffff913981f7 sock_write_iter+0x97\n ffffffff90f2cc56 do_iter_readv_writev+0x156\n ffffffff90f2dff0 do_iter_write+0x80\n ffffffff90f2e1c3 vfs_writev+0xa3\n ffffffff90f2e27c do_writev+0x5c\n ffffffff90c042bb do_syscall_64+0x5b\n ffffffff916000ad entry_SYSCALL_64_after_hwframe+0x65\n\nThe cifs filesystem rightfully sets sk_allocations to GFP_NOFS,\nwe can avoid the nesting using the sk page frag for allocation\nlacking the __GFP_FS flag. Do not define an additional mm-helper\nfor that, as this is strictly tied to the sk page frag usage.\n\nv1 -> v2:\n - use a stricted sk_page_frag() check instead of reordering the\n code (Eric)", title: "Vulnerability description", }, { category: "summary", text: "kernel: tcp: fix page frag corruption on page fault", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-47544", }, { category: "external", summary: "RHBZ#2283406", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2283406", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-47544", url: "https://www.cve.org/CVERecord?id=CVE-2021-47544", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-47544", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-47544", }, { category: "external", summary: "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T", url: "https://lore.kernel.org/linux-cve-announce/2024052440-CVE-2021-47544-ceb5@gregkh/T", }, ], release_date: "2024-05-24T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "kernel: tcp: fix page frag corruption on page fault", }, { cve: "CVE-2022-0330", cwe: { id: "CWE-281", name: "Improper Preservation of Permissions", }, discovery_date: "2022-01-19T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2042404", }, ], notes: [ { category: "description", text: "A random memory access flaw was found in the Linux kernel’s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: possible privileges escalation due to missing TLB flush", title: "Vulnerability summary", }, { category: "other", text: "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0330", }, { category: "external", summary: "RHBZ#2042404", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2042404", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0330", url: "https://www.cve.org/CVERecord?id=CVE-2022-0330", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", }, { category: "external", summary: "https://www.openwall.com/lists/oss-security/2022/01/25/12", url: "https://www.openwall.com/lists/oss-security/2022/01/25/12", }, ], release_date: "2022-01-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: possible privileges escalation due to missing TLB flush", }, { cve: "CVE-2022-0435", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2022-01-31T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2048738", }, ], notes: [ { category: "description", text: "A stack overflow flaw was found in the Linux kernel’s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", title: "Vulnerability description", }, { category: "summary", text: "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", title: "Vulnerability summary", }, { category: "other", text: "Red Hat recommends to use TIPC Encryption to secure TIPC procotol's payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0435", }, { category: "external", summary: "RHBZ#2048738", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2048738", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0435", url: "https://www.cve.org/CVERecord?id=CVE-2022-0435", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", }, { category: "external", summary: "https://www.openwall.com/lists/oss-security/2022/02/10/1", url: "https://www.openwall.com/lists/oss-security/2022/02/10/1", }, ], release_date: "2022-02-10T14:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" >> /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 7.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", }, { cve: "CVE-2022-0516", cwe: { id: "CWE-201", name: "Insertion of Sensitive Information Into Sent Data", }, discovery_date: "2022-02-03T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2050237", }, ], notes: [ { category: "description", text: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access.", title: "Vulnerability description", }, { category: "summary", text: "kernel: missing check in ioctl allows kernel memory read/write", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0516", }, { category: "external", summary: "RHBZ#2050237", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0516", url: "https://www.cve.org/CVERecord?id=CVE-2022-0516", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0516", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0516", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", }, ], release_date: "2022-02-09T06:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "As the kvm.ko kernel module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install kvm /bin/true\" >> /etc/modprobe.d/disable-kvm.conf\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: missing check in ioctl allows kernel memory read/write", }, { cve: "CVE-2022-22942", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2022-01-24T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2044809", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in the Linux kernel’s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", title: "Vulnerability description", }, { category: "summary", text: "kernel: failing usercopy allows for use-after-free exploitation", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], known_not_affected: [ "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-22942", }, { category: "external", summary: "RHBZ#2044809", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2044809", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-22942", url: "https://www.cve.org/CVERecord?id=CVE-2022-22942", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", }, ], release_date: "2022-01-27T20:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-08T16:48:10+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "workaround", details: "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", product_ids: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "BaseOS-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "BaseOS-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:bpftool-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.src", "CRB-8.4.0.Z.EUS:kernel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-cross-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-core-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-doc-0:4.18.0-305.40.1.el8_4.noarch", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-headers-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-modules-extra-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-0:4.18.0-305.40.1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.s390x", "CRB-8.4.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-305.40.1.el8_4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: failing usercopy allows for use-after-free exploitation", }, ], }
RHSA-2022:0825
Vulnerability from csaf_redhat
Published
2022-03-10 16:11
Modified
2025-02-28 01:33
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
The following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036888)
Security Fix(es):
* kernel: improper initialization of the "flags" member of the new pipe_buffer (CVE-2022-0847)
* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)
* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)
* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)
* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)
* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)
* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)
* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Intel QAT Kernel power up fix (BZ#2016437)
* RHEL8.4 seeing scsi_dma_map failed with mpt3sas driver and affecting performance (BZ#2018928)
* [Lenovo 8.4 bug] audio_HDMI certification failed on RHEL 8.4GA (No hdmi out) (BZ#2027335)
* [RHEL-8.5][4.18.0-323.el8.ppc64le][POWER8/9/10] security_flavor mode is not set back to zero post online migration (BZ#2027448)
* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030854)
* [Lenovo 8.4 bug]The VGA display shows no signal (black screen) when install RHEL8.4(beta or rc1) in the legacy BIOS mode. (BZ#2034949)
* Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038724)
* Bus error with huge pages enabled (BZ#2039015)
* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040769)
* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041529)
* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042663)
* Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2043237)
* DNS lookup failures when run two times in a row (BZ#2043548)
* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043550)
* Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel (BZ#2047427)
* OCP node XFS metadata corruption after numerous reboots (BZ#2049292)
* Broadcom bnxt_re: RDMA stats are not incrementing (BZ#2049684)
* ice: bug fix series for 8.6 (BZ#2051951)
* panic while looking up a symlink due to NULL i_op->get_link (BZ#2052558)
* ceph omnibus backport for RHEL-8.6.0 (BZ#2053725)
* SCTP peel-off with SELinux and containers in OCP (BZ#2054112)
* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054117)
* dnf fails with fsync() over local repository present on CIFS mount point (BZ#2055824)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nThe following packages have been upgraded to a later upstream version: kernel (4.18.0). (BZ#2036888)\n\nSecurity Fix(es):\n\n* kernel: improper initialization of the \"flags\" member of the new pipe_buffer (CVE-2022-0847)\n\n* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)\n\n* kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout (CVE-2021-4154)\n\n* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)\n\n* kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS (CVE-2022-0435)\n\n* kernel: cgroups v1 release_agent feature may allow privilege escalation (CVE-2022-0492)\n\n* kernel: missing check in ioctl allows kernel memory read/write (CVE-2022-0516)\n\n* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel QAT Kernel power up fix (BZ#2016437)\n\n* RHEL8.4 seeing scsi_dma_map failed with mpt3sas driver and affecting performance (BZ#2018928)\n\n* [Lenovo 8.4 bug] audio_HDMI certification failed on RHEL 8.4GA (No hdmi out) (BZ#2027335)\n\n* [RHEL-8.5][4.18.0-323.el8.ppc64le][POWER8/9/10] security_flavor mode is not set back to zero post online migration (BZ#2027448)\n\n* iommu/amd: Fix unable to handle page fault due to AVIC (BZ#2030854)\n\n* [Lenovo 8.4 bug]The VGA display shows no signal (black screen) when install RHEL8.4(beta or rc1) in the legacy BIOS mode. (BZ#2034949)\n\n* Double free of kmalloc-64 cache struct ib_port->pkey_group from module ib_core . (BZ#2038724)\n\n* Bus error with huge pages enabled (BZ#2039015)\n\n* RHEL8 - kvm: floating interrupts may get stuck (BZ#2040769)\n\n* Data corruption on small files served by httpd, which is backed by cifs-mount (BZ#2041529)\n\n* Add a net/mlx5 patch for Hardware Offload Fix (BZ#2042663)\n\n* Windows guest random Bsod when 'hv-tlbflush' enlightenment is enabled (BZ#2043237)\n\n* DNS lookup failures when run two times in a row (BZ#2043548)\n\n* net/sched: Fix ct zone matching for invalid conntrack state (BZ#2043550)\n\n* Kernel 4.18.0-348.2.1 secpath_cache memory leak involving strongswan tunnel (BZ#2047427)\n\n* OCP node XFS metadata corruption after numerous reboots (BZ#2049292)\n\n* Broadcom bnxt_re: RDMA stats are not incrementing (BZ#2049684)\n\n* ice: bug fix series for 8.6 (BZ#2051951)\n\n* panic while looking up a symlink due to NULL i_op->get_link (BZ#2052558)\n\n* ceph omnibus backport for RHEL-8.6.0 (BZ#2053725)\n\n* SCTP peel-off with SELinux and containers in OCP (BZ#2054112)\n\n* Selinux is not allowing SCTP connection setup between inter pod communication in enforcing mode (BZ#2054117)\n\n* dnf fails with fsync() over local repository present on CIFS mount point (BZ#2055824)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2022:0825", url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", url: "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", }, { category: "external", summary: "2031930", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2031930", }, { category: "external", summary: "2034514", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2034514", }, { category: "external", summary: "2042404", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2042404", }, { category: "external", summary: "2044809", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2044809", }, { category: "external", summary: "2048738", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2048738", }, { category: "external", summary: "2050237", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { category: "external", summary: "2051505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2051505", }, { category: "external", summary: "2060795", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2060795", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0825.json", }, ], title: "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", tracking: { current_release_date: "2025-02-28T01:33:23+00:00", generator: { date: "2025-02-28T01:33:23+00:00", engine: { name: "Red Hat SDEngine", version: "4.3.1", }, }, id: "RHSA-2022:0825", initial_release_date: "2022-03-10T16:11:18+00:00", revision_history: [ { date: "2022-03-10T16:11:18+00:00", number: "1", summary: "Initial version", }, { date: "2022-03-10T16:11:18+00:00", number: "2", summary: "Last updated version", }, { date: "2025-02-28T01:33:23+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "perf-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "perf-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", product: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", product_id: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "perf-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "perf-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product_id: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "perf-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "perf-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", product: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", product_id: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-348.20.1.el8_5?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bpftool-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "bpftool-0:4.18.0-348.20.1.el8_5.s390x", product_id: "bpftool-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-core@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-cross-headers@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-core@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "perf-0:4.18.0-348.20.1.el8_5.s390x", product_id: "perf-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", product_id: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, { category: "product_version", name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_id: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-348.20.1.el8_5?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-0:4.18.0-348.20.1.el8_5.src", product: { name: "kernel-0:4.18.0-348.20.1.el8_5.src", product_id: "kernel-0:4.18.0-348.20.1.el8_5.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.18.0-348.20.1.el8_5?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", product: { name: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", product_id: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-348.20.1.el8_5?arch=noarch", }, }, }, { category: "product_version", name: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", product: { name: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", product_id: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@4.18.0-348.20.1.el8_5?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.src", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", }, product_reference: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "BaseOS-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "bpftool-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.src", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", }, product_reference: "kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", }, product_reference: "kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "perf-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", }, product_reference: "python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", relates_to_product_reference: "CRB-8.5.0.Z.MAIN", }, ], }, vulnerabilities: [ { cve: "CVE-2021-0920", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2021-12-13T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2031930", }, ], notes: [ { category: "description", text: "A vulnerability was found in unix_dgram_recvmsg in net/unix/af_unix.c in the Linux kernel's garbage collection for Unix domain socket file handlers. In this flaw, a missing cleanup may lead to a use-after-free due to a race problem. This flaw allows a local user to crash the system or escalate their privileges on the system.\r\n\r\nA read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-0920", }, { category: "external", summary: "RHBZ#2031930", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2031930", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-0920", url: "https://www.cve.org/CVERecord?id=CVE-2021-0920", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-0920", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2021-07-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "exploit_status", date: "2022-05-23T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Important", }, ], title: "kernel: Use After Free in unix_gc() which could result in a local privilege escalation", }, { cve: "CVE-2021-4154", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2021-12-17T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2034514", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel's cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2021-4154", }, { category: "external", summary: "RHBZ#2034514", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2034514", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2021-4154", url: "https://www.cve.org/CVERecord?id=CVE-2021-4154", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", url: "https://nvd.nist.gov/vuln/detail/CVE-2021-4154", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", }, ], release_date: "2021-12-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout", }, { cve: "CVE-2022-0330", cwe: { id: "CWE-281", name: "Improper Preservation of Permissions", }, discovery_date: "2022-01-19T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2042404", }, ], notes: [ { category: "description", text: "A random memory access flaw was found in the Linux kernel’s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: possible privileges escalation due to missing TLB flush", title: "Vulnerability summary", }, { category: "other", text: "For the Red Hat Enterprise Linux default configuration, the issue occurs only if a local user is running malicious code on GPU. The GPU is used and the user is required to have privileges to access the i915 Intel GPU.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0330", }, { category: "external", summary: "RHBZ#2042404", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2042404", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0330", url: "https://www.cve.org/CVERecord?id=CVE-2022-0330", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0330", }, { category: "external", summary: "https://www.openwall.com/lists/oss-security/2022/01/25/12", url: "https://www.openwall.com/lists/oss-security/2022/01/25/12", }, ], release_date: "2022-01-25T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: possible privileges escalation due to missing TLB flush", }, { cve: "CVE-2022-0435", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2022-01-31T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2048738", }, ], notes: [ { category: "description", text: "A stack overflow flaw was found in the Linux kernel’s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network.", title: "Vulnerability description", }, { category: "summary", text: "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", title: "Vulnerability summary", }, { category: "other", text: "Red Hat recommends to use TIPC Encryption to secure TIPC procotol's payload or use transport level to separate and/or secure (by both encrypting and authenticating via eg. IPSec/MACSec) the communication between nodes.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0435", }, { category: "external", summary: "RHBZ#2048738", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2048738", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0435", url: "https://www.cve.org/CVERecord?id=CVE-2022-0435", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0435", }, { category: "external", summary: "https://www.openwall.com/lists/oss-security/2022/02/10/1", url: "https://www.openwall.com/lists/oss-security/2022/02/10/1", }, ], release_date: "2022-02-10T14:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "The TIPC module will NOT be automatically loaded. When required, administrative action is needed to explicitly load this module.\n\nLoading the module can be prevented with the following instructions:\n# echo \"install tipc /bin/true\" >> /etc/modprobe.d/disable-tipc.conf\nThe system will need to be restarted if the tipc module is loaded. In most circumstances, the TIPC kernel module will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 7.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS", }, { acknowledgments: [ { names: [ "Yiqi Sun", ], organization: "Nebula Lab", }, { names: [ "Kevin Wang", ], organization: "Huawei", }, ], cve: "CVE-2022-0492", cwe: { id: "CWE-862", name: "Missing Authorization", }, discovery_date: "2022-02-07T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2051505", }, ], notes: [ { category: "description", text: "A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", title: "Vulnerability description", }, { category: "summary", text: "kernel: cgroups v1 release_agent feature may allow privilege escalation", title: "Vulnerability summary", }, { category: "other", text: "In the OpenShift Container Platform (OCP) the container escape and privilege escalation caused by the CVE-2022-0492 vulnerability are blocked by the SELinux policy enabled (by default) on the OCP cluster nodes.\n\nRed Hat Virtualization requires SELinux running in enforcing mode[1] on all hypervisors and managers, which blocks this vulnerability.\n\n1. https://access.redhat.com/solutions/499473", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0492", }, { category: "external", summary: "RHBZ#2051505", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2051505", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0492", url: "https://www.cve.org/CVERecord?id=CVE-2022-0492", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0492", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af", }, ], release_date: "2022-02-07T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: cgroups v1 release_agent feature may allow privilege escalation", }, { cve: "CVE-2022-0516", cwe: { id: "CWE-201", name: "Insertion of Sensitive Information Into Sent Data", }, discovery_date: "2022-02-03T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2050237", }, ], notes: [ { category: "description", text: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access.", title: "Vulnerability description", }, { category: "summary", text: "kernel: missing check in ioctl allows kernel memory read/write", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0516", }, { category: "external", summary: "RHBZ#2050237", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0516", url: "https://www.cve.org/CVERecord?id=CVE-2022-0516", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0516", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0516", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", }, ], release_date: "2022-02-09T06:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "As the kvm.ko kernel module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install kvm /bin/true\" >> /etc/modprobe.d/disable-kvm.conf\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: missing check in ioctl allows kernel memory read/write", }, { acknowledgments: [ { names: [ "Max Kellermann", ], organization: "CM4all", }, ], cve: "CVE-2022-0847", cwe: { id: "CWE-909", name: "Missing Initialization of Resource", }, discovery_date: "2022-03-04T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2060795", }, ], notes: [ { category: "description", text: "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nNote that PIPE_BUF_FLAG_CAN_MERGE flag attack vector is not available in Red Hat Enterprise Linux 8 and thus the currently known exploits leveraging this flag do not work. The underlying issue (lack of proper pipe_buffer structure initialization) is still present though and other novel ways leading to successful exploitation cannot be fully ruled out.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-0847", }, { category: "external", summary: "RHBZ#2060795", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2060795", }, { category: "external", summary: "RHSB-2022-002", url: "https://access.redhat.com/security/vulnerabilities/RHSB-2022-002", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-0847", url: "https://www.cve.org/CVERecord?id=CVE-2022-0847", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0847", }, { category: "external", summary: "https://dirtypipe.cm4all.com/", url: "https://dirtypipe.cm4all.com/", }, { category: "external", summary: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/lib/iov_iter.c?id=9d2231c5d74e13b2a0546fee6737ee4446017903", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2022-03-07T12:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "Currently there is no mitigation available for this flaw. Customers should update to fixed packages, once they are available.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "exploit_status", date: "2022-04-25T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Important", }, ], title: "kernel: improper initialization of the \"flags\" member of the new pipe_buffer", }, { cve: "CVE-2022-22942", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2022-01-24T00:00:00+00:00", flags: [ { label: "vulnerable_code_not_present", product_ids: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], ids: [ { system_name: "Red Hat Bugzilla ID", text: "2044809", }, ], notes: [ { category: "description", text: "A use-after-free flaw was found in the Linux kernel’s vmw_execbuf_copy_fence_user function in drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c in vmwgfx. This flaw allows a local attacker with user privileges to cause a privilege escalation problem.", title: "Vulnerability description", }, { category: "summary", text: "kernel: failing usercopy allows for use-after-free exploitation", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], known_not_affected: [ "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2022-22942", }, { category: "external", summary: "RHBZ#2044809", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2044809", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2022-22942", url: "https://www.cve.org/CVERecord?id=CVE-2022-22942", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-22942", }, ], release_date: "2022-01-27T20:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2022-03-10T16:11:18+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "workaround", details: "Mitigation for this issue is to skip loading the affected module vmwgfx onto the system until we have a fix available. This can be done by a blacklist mechanism and ensures the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~", product_ids: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "BaseOS-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "BaseOS-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.src", "CRB-8.5.0.Z.MAIN:kernel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-cross-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-core-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-doc-0:4.18.0-348.20.1.el8_5.noarch", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-headers-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-modules-extra-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-0:4.18.0-348.20.1.el8_5.x86_64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.aarch64", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.ppc64le", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.s390x", "CRB-8.5.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-348.20.1.el8_5.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: failing usercopy allows for use-after-free exploitation", }, ], }
gsd-2022-0516
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.
Aliases
Aliases
{ GSD: { alias: "CVE-2022-0516", description: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", id: "GSD-2022-0516", references: [ "https://www.suse.com/security/cve/CVE-2022-0516.html", "https://www.debian.org/security/2022/dsa-5092", "https://access.redhat.com/errata/RHSA-2022:0777", "https://access.redhat.com/errata/RHSA-2022:0825", "https://ubuntu.com/security/CVE-2022-0516", "https://linux.oracle.com/cve/CVE-2022-0516.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2022-0516", ], details: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", id: "GSD-2022-0516", modified: "2023-12-13T01:19:11.639988Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2022-0516", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "kernel", version: { version_data: [ { version_value: "Linux kernel versions prior to 5.17-rc4", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-200", }, ], }, ], }, references: { reference_data: [ { name: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", refsource: "MISC", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { name: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", refsource: "MISC", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", }, { name: "DSA-5092", refsource: "DEBIAN", url: "https://www.debian.org/security/2022/dsa-5092", }, { name: "https://security.netapp.com/advisory/ntap-20220331-0009/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20220331-0009/", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "5.17", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, { children: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", cpe_name: [], vulnerable: false, }, ], operator: "OR", }, ], cpe_match: [], operator: "AND", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2022-0516", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], }, ], }, references: { reference_data: [ { name: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", refsource: "MISC", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { name: "DSA-5092", refsource: "DEBIAN", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2022/dsa-5092", }, { name: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", refsource: "MISC", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", }, { name: "https://security.netapp.com/advisory/ntap-20220331-0009/", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20220331-0009/", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.6, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.9, }, }, lastModifiedDate: "2022-10-04T21:16Z", publishedDate: "2022-03-10T17:44Z", }, }, }
fkie_cve-2022-0516
Vulnerability from fkie_nvd
Published
2022-03-10 17:44
Modified
2024-11-21 06:38
Severity ?
Summary
A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "A37A8EE9-3F14-4C7A-A882-DA8A6AD1897C", versionEndExcluding: "5.17", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*", matchCriteriaId: "7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*", matchCriteriaId: "E6E34B23-78B4-4516-9BD8-61B33F4AC49A", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:*", matchCriteriaId: "C030FA3D-03F4-4FB9-9DBF-D08E5CAC51AA", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", matchCriteriaId: "A930E247-0B43-43CB-98FF-6CE7B8189835", vulnerable: true, }, { criteria: "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", matchCriteriaId: "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", matchCriteriaId: "FA6FEEC2-9F11-4643-8827-749718254FED", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", matchCriteriaId: "BB28F9AF-3D06-4532-B397-96D7E4792503", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", matchCriteriaId: "F4CFF558-3C47-480D-A2F0-BABF26042943", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", matchCriteriaId: "F4CFF558-3C47-480D-A2F0-BABF26042943", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", matchCriteriaId: "0E3F09B5-569F-4C58-9FCA-3C0953D107B5", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*", matchCriteriaId: "87C21FE1-EA5C-498F-9C6C-D05F91A88217", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*", matchCriteriaId: "8C9BD9AE-46FC-4609-8D99-A3CFE91D58D1", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", matchCriteriaId: "47811209-5CE5-4375-8391-B0A7F6A0E420", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", matchCriteriaId: "983533DD-3970-4A37-9A9C-582BD48AA1E5", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", matchCriteriaId: "E28F226A-CBC7-4A32-BE58-398FA5B42481", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", matchCriteriaId: "22D095ED-9247-4133-A133-73B7668565E4", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", matchCriteriaId: "AC10D919-57FD-4725-B8D2-39ECB476902F", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", matchCriteriaId: "BC6DD887-9744-43EA-8B3C-44C6B6339590", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*", matchCriteriaId: "1CD81C46-328B-412D-AF4E-68A2AD2F1A73", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", matchCriteriaId: "F4CFF558-3C47-480D-A2F0-BABF26042943", vulnerable: false, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", matchCriteriaId: "0E3F09B5-569F-4C58-9FCA-3C0953D107B5", vulnerable: false, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", matchCriteriaId: "47811209-5CE5-4375-8391-B0A7F6A0E420", vulnerable: false, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", matchCriteriaId: "983533DD-3970-4A37-9A9C-582BD48AA1E5", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", matchCriteriaId: "6770B6C3-732E-4E22-BF1C-2D2FD610061C", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", matchCriteriaId: "9F9C8C20-42EB-4AB5-BD97-212DEB070C43", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", matchCriteriaId: "7FFF7106-ED78-49BA-9EC5-B889E3685D53", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", matchCriteriaId: "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", matchCriteriaId: "56409CEC-5A1E-4450-AA42-641E459CC2AF", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", matchCriteriaId: "B06F4839-D16A-4A61-9BB5-55B13F41E47F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", matchCriteriaId: "108A2215-50FB-4074-94CF-C130FA14566D", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", matchCriteriaId: "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", matchCriteriaId: "32F0B6C0-F930-480D-962B-3F4EFDCC13C7", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", matchCriteriaId: "803BC414-B250-4E3A-A478-A3881340D6B8", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", matchCriteriaId: "0FEB3337-BFDE-462A-908B-176F92053CEC", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", matchCriteriaId: "736AEAE9-782B-4F71-9893-DED53367E102", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", matchCriteriaId: "D0B4AD8A-F172-4558-AEC6-FF424BA2D912", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", matchCriteriaId: "8497A4C9-8474-4A62-8331-3FE862ED4098", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", matchCriteriaId: "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", matchCriteriaId: "CDDF61B7-EC5C-467C-B710-B89F502CD04F", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", }, { lang: "es", value: "Se encontró una vulnerabilidad en la función kvm_s390_guest_sida_op en el archivo arch/s390/kvm/kvm-s390.c en KVM para s390 en el kernel de Linux. Este fallo permite a un atacante local con un privilegio de usuario normal obtener un acceso de escritura en memoria no autorizado. Este fallo afecta a el kernel de Linux versiones anteriores a 5.17-rc4", }, ], id: "CVE-2022-0516", lastModified: "2024-11-21T06:38:49.250", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.6, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 3.9, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-03-10T17:44:56.470", references: [ { source: "secalert@redhat.com", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { source: "secalert@redhat.com", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", }, { source: "secalert@redhat.com", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20220331-0009/", }, { source: "secalert@redhat.com", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2022/dsa-5092", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Patch", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20220331-0009/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2022/dsa-5092", }, ], sourceIdentifier: "secalert@redhat.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-200", }, ], source: "secalert@redhat.com", type: "Secondary", }, { description: [ { lang: "en", value: "NVD-CWE-noinfo", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
suse-su-2022:1038-1
Vulnerability from csaf_suse
Published
2022-03-30 07:37
Modified
2022-03-30 07:37
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).
- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).
- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).
- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).
- CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write (bsc#1195516).
- CVE-2022-24448: Fixed an issue if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).
- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)
- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd(). (bsc#1196155)
- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).
- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev->buf release (bsc#1195905).
- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).
- CVE-2022-27223: In drivers/usb/gadget/udc/udc-xilinx.c the endpoint index was not validated and could have been manipulated by the host for out-of-array access (bsc#1197245).
- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).
- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).
- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from heap memory via crafted frame lengths from a device (bsc#1196836).
- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)
- CVE-2021-45402: The check_alu_op function in kernel/bpf/verifier.c did not properly update bounds while handling the mov32 instruction, which allowed local users to obtain potentially sensitive address information (bsc#1196130).
- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)
The following non-security bugs were fixed:
- ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).
- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).
- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (git-fixes).
- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).
- asix: fix uninit-value in asix_mdio_read() (git-fixes).
- ASoC: cs4265: Fix the duplicated control name (git-fixes).
- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (git-fixes).
- ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).
- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).
- ax25: Fix NULL pointer dereference in ax25_kill_by_device (git-fixes).
- batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).
- batman-adv: Request iflink once in batadv_get_real_netdevice (git-fixes).
- batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).
- blk-mq: do not free tags if the tag_set is used by other device in queue initialztion (bsc#1193787).
- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).
- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).
- bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).
- bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).
- bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).
- bonding: force carrier update when releasing slave (git-fixes).
- can: gs_usb: change active_channels's type from atomic_t to u8 (git-fixes).
- cgroup/cpuset: Fix 'suspicious RCU usage' lockdep warning (bsc#1196868).
- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).
- clk: jz4725b: fix mmc0 clock gating (git-fixes).
- constraints: Also adjust disk requirement for x86 and s390.
- constraints: Increase disk space for aarch64
- cpufreq: schedutil: Use kobject release() method to free (git-fixes)
- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (bsc#1196866).
- cputime, cpuacct: Include guest time in user time in (git-fixes)
- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).
- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).
- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).
- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).
- drm/edid: Always set RGB444 (git-fixes).
- drm/i915/dg1: Wait for pcode/uncore handshake at startup (bsc#1195211).
- drm/i915/gen11+: Only load DRAM information from pcode (bsc#1195211).
- drm/i915: Nuke not needed members of dram_info (bsc#1195211).
- drm/i915: Remove memory frequency calculation (bsc#1195211).
- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed (bsc#1195211).
- drm/sun4i: mixer: Fix P010 and P210 format numbers (git-fixes).
- EDAC/altera: Fix deferred probing (bsc#1178134).
- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1178134).
- efivars: Respect 'block' flag in efivar_entry_set_safe() (git-fixes).
- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).
- exfat: fix incorrect loading of i_blocks for large files (git-fixes).
- firmware: arm_scmi: Remove space in MODULE_ALIAS name (git-fixes).
- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (git-fixes).
- gpiolib: acpi: Convert ACPI value of debounce to microseconds (git-fixes).
- gpio: rockchip: Reset int_bothedge when changing trigger (git-fixes).
- gpio: tegra186: Fix chip_data type confusion (git-fixes).
- gpio: ts4900: Do not set DAT and OE together (git-fixes).
- gtp: remove useless rcu_read_lock() (git-fixes).
- hamradio: fix macro redefine warning (git-fixes).
- Hand over the maintainership to SLE15-SP3 maintainers
- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).
- HID: add mapping for KEY_DICTATE (git-fixes).
- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).
- iavf: Fix missing check for running netdev (git-fixes).
- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).
- IB/hfi1: Fix early init panic (git-fixes).
- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).
- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes).
- IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).
- ice: initialize local variable 'tlv' (jsc#SLE-12878).
- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).
- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).
- iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits (git-fixes).
- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (git-fixes).
- iio: Fix error handling for PM (git-fixes).
- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).
- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).
- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).
- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (git-fixes).
- mac80211: fix forwarded mesh frames AC & queue selection (git-fixes).
- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (git-fixes).
- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).
- mask out added spinlock in rndis_params (git-fixes).
- mmc: meson: Fix usage of meson_mmc_post_req() (git-fixes).
- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (git-fixes).
- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement (git-fixes).
- netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1176447).
- net: fix up skbs delta_truesize in UDP GRO frag_list (bsc#1176447).
- net: hns3: Clear the CMDQ registers before unmapping BAR region (git-fixes).
- net/mlx5e: Fix modify header actions memory leak (git-fixes).
- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).
- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).
- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (jsc#SLE-15172).
- net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).
- net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).
- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).
- net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).
- net/mlx5: Update the list of the PCI supported devices (git-fixes).
- net: phy: DP83822: clear MISR2 register to disable interrupts (git-fixes).
- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (jsc#SLE-15172).
- netsec: ignore 'phy-mode' device property on ACPI systems (git-fixes).
- net: sfc: Replace in_interrupt() usage (git-fixes).
- net: tipc: validate domain record count on input (bsc#1195254).
- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).
- NFC: port100: fix use-after-free in port100_send_complete (git-fixes).
- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (git-fixes).
- nl80211: Handle nla_memdup failures in handle_nan_filter (git-fixes).
- ntb: intel: fix port config status offset for SPR (git-fixes).
- nvme: fix a possible use-after-free in controller reset during load (git-fixes).
- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).
- nvme-rdma: fix possible use-after-free in transport error_recovery work (git-fixes).
- nvme-tcp: fix possible use-after-free in transport error_recovery work (git-fixes).
- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278).
- powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).
- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).
- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).
- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).
- RDMA/bnxt_re: Scan the whole bitmap when checking if 'disabling RCFW with pending cmd-bit' (git-fixes).
- RDMA/cma: Do not change route.addr.src_addr outside state checks (bsc#1181147).
- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes).
- RDMA/cma: Remove open coding of overflow checking for private_data_len (git-fixes).
- RDMA/core: Do not infoleak GRH fields (git-fixes).
- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes).
- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).
- RDMA/hns: Validate the pkey index (git-fixes).
- RDMA/ib_srp: Fix a deadlock (git-fixes).
- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).
- RDMA/rtrs-clt: Fix possible double free in error case (jsc#SLE-15176).
- RDMA/rxe: Fix a typo in opcode name (git-fixes).
- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).
- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).
- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).
- README.BRANCH: Add Frederic Weisbecker as branch maintainer
- README.BRANCH: Remove Davidlohr Bueso as a branch maintainer
- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE.
- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`.
- sched/core: Mitigate race (git-fixes)
- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (git-fixes).
- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).
- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (git-fixes).
- scsi: nsp_cs: Check of ioremap return value (git-fixes).
- scsi: qedf: Fix potential dereference of NULL pointer (git-fixes).
- scsi: smartpqi: Add PCI IDs (bsc#1196627).
- scsi: ufs: Fix race conditions related to driver data (git-fixes).
- selftests: mlxsw: tc_police_scale: Make test more robust (bsc#1176774).
- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).
- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).
- soc: fsl: qe: Check of ioremap return value (git-fixes).
- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (git-fixes).
- sr9700: sanity check for packet length (bsc#1196836).
- staging: gdm724x: fix use after free in gdm_lte_rx() (git-fixes).
- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).
- tracing: Fix return value of __setup handlers (git-fixes).
- tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).
- tty: n_gsm: fix proper link termination after failed open (git-fixes).
- usb: dwc2: Fix Stalling a Non-Isochronous OUT EP (git-fixes).
- usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode (git-fixes).
- usb: dwc2: gadget: Fix kill_all_requests race (git-fixes).
- usb: dwc2: use well defined macros for power_down (git-fixes).
- usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).
- usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe (git-fixes).
- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).
- usb: gadget: rndis: add spinlock for rndis response list (git-fixes).
- USB: gadget: validate endpoint index for xilinx udc (git-fixes).
- USB: gadget: validate interface OS descriptor requests (git-fixes).
- usb: host: xen-hcd: add missing unlock in error path (git-fixes).
- USB: hub: Clean up use of port initialization schemes and retries (git-fixes).
- usb: hub: Fix locking issues with address0_mutex (git-fixes).
- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).
- USB: serial: option: add support for DW5829e (git-fixes).
- USB: serial: option: add Telit LE910R1 compositions (git-fixes).
- USB: zaurus: support another broken Zaurus (git-fixes).
- vrf: Fix fast path output packet handling with async Netfilter rules (git-fixes).
- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).
- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).
- xhci: re-initialize the HC during resume if HCE was set (git-fixes).
Patchnames
SUSE-2022-1038,SUSE-SLE-Module-RT-15-SP3-2022-1038,SUSE-SUSE-MicroOS-5.1-2022-1038
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-25636: Fixed an issue which allowed a local users to gain privileges because of a heap out-of-bounds write in nf_dup_netdev.c, related to nf_tables_offload (bsc#1196299).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).\n- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).\n- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).\n- CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write (bsc#1195516).\n- CVE-2022-24448: Fixed an issue if an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd(). (bsc#1196155)\n- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).\n- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev->buf release (bsc#1195905).\n- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).\n- CVE-2022-27223: In drivers/usb/gadget/udc/udc-xilinx.c the endpoint index was not validated and could have been manipulated by the host for out-of-array access (bsc#1197245).\n- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free vulnerability in unix_scm_to_skb of af_unix (bsc#1193731).\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from heap memory via crafted frame lengths from a device (bsc#1196836).\n- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed. (bsc#1196956)\n- CVE-2021-45402: The check_alu_op function in kernel/bpf/verifier.c did not properly update bounds while handling the mov32 instruction, which allowed local users to obtain potentially sensitive address information (bsc#1196130).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers. (bsc#1196488)\n\nThe following non-security bugs were fixed:\n\n- ALSA: intel_hdmi: Fix reference to PCM buffer address (git-fixes).\n- arm64: dts: rockchip: Switch RK3399-Gru DP to SPDIF output (git-fixes).\n- ARM: 9182/1: mmu: fix returns from early_param() and __setup() functions (git-fixes).\n- ARM: Fix kgdb breakpoint for Thumb2 (git-fixes).\n- asix: fix uninit-value in asix_mdio_read() (git-fixes).\n- ASoC: cs4265: Fix the duplicated control name (git-fixes).\n- ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min (git-fixes).\n- ASoC: rt5682: do not block workqueue if card is unbound (git-fixes).\n- ata: pata_hpt37x: disable primary channel on HPT371 (git-fixes).\n- ax25: Fix NULL pointer dereference in ax25_kill_by_device (git-fixes).\n- batman-adv: Do not expect inter-netns unique iflink indices (git-fixes).\n- batman-adv: Request iflink once in batadv_get_real_netdevice (git-fixes).\n- batman-adv: Request iflink once in batadv-on-batadv check (git-fixes).\n- blk-mq: do not free tags if the tag_set is used by other device in queue initialztion (bsc#1193787).\n- Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779).\n- bnxt_en: Fix active FEC reporting to ethtool (jsc#SLE-16649).\n- bnxt_en: Fix incorrect multicast rx mask setting when not requested (git-fixes).\n- bnxt_en: Fix occasional ethtool -t loopback test failures (git-fixes).\n- bnxt_en: Fix offline ethtool selftest with RDMA enabled (git-fixes).\n- bonding: force carrier update when releasing slave (git-fixes).\n- can: gs_usb: change active_channels's type from atomic_t to u8 (git-fixes).\n- cgroup/cpuset: Fix 'suspicious RCU usage' lockdep warning (bsc#1196868).\n- cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).\n- clk: jz4725b: fix mmc0 clock gating (git-fixes).\n- constraints: Also adjust disk requirement for x86 and s390.\n- constraints: Increase disk space for aarch64\n- cpufreq: schedutil: Use kobject release() method to free (git-fixes)\n- cpuset: Fix the bug that subpart_cpus updated wrongly in update_cpumask() (bsc#1196866).\n- cputime, cpuacct: Include guest time in user time in (git-fixes)\n- dma-direct: Fix potential NULL pointer dereference (bsc#1196472 ltc#192278).\n- dmaengine: shdma: Fix runtime PM imbalance on error (git-fixes).\n- dma-mapping: Allow mixing bypass and mapped DMA operation (bsc#1196472 ltc#192278).\n- drm/amdgpu: disable MMHUB PG for Picasso (git-fixes).\n- drm/edid: Always set RGB444 (git-fixes).\n- drm/i915/dg1: Wait for pcode/uncore handshake at startup (bsc#1195211).\n- drm/i915/gen11+: Only load DRAM information from pcode (bsc#1195211).\n- drm/i915: Nuke not needed members of dram_info (bsc#1195211).\n- drm/i915: Remove memory frequency calculation (bsc#1195211).\n- drm/i915: Rename is_16gb_dimm to wm_lv_0_adjust_needed (bsc#1195211).\n- drm/sun4i: mixer: Fix P010 and P210 format numbers (git-fixes).\n- EDAC/altera: Fix deferred probing (bsc#1178134).\n- EDAC: Fix calculation of returned address and next offset in edac_align_ptr() (bsc#1178134).\n- efivars: Respect 'block' flag in efivar_entry_set_safe() (git-fixes).\n- exfat: fix i_blocks for files truncated over 4 GiB (git-fixes).\n- exfat: fix incorrect loading of i_blocks for large files (git-fixes).\n- firmware: arm_scmi: Remove space in MODULE_ALIAS name (git-fixes).\n- gianfar: ethtool: Fix refcount leak in gfar_get_ts_info (git-fixes).\n- gpiolib: acpi: Convert ACPI value of debounce to microseconds (git-fixes).\n- gpio: rockchip: Reset int_bothedge when changing trigger (git-fixes).\n- gpio: tegra186: Fix chip_data type confusion (git-fixes).\n- gpio: ts4900: Do not set DAT and OE together (git-fixes).\n- gtp: remove useless rcu_read_lock() (git-fixes).\n- hamradio: fix macro redefine warning (git-fixes).\n- Hand over the maintainership to SLE15-SP3 maintainers\n- HID: add mapping for KEY_ALL_APPLICATIONS (git-fixes).\n- HID: add mapping for KEY_DICTATE (git-fixes).\n- i2c: bcm2835: Avoid clock stretching timeouts (git-fixes).\n- iavf: Fix missing check for running netdev (git-fixes).\n- IB/hfi1: Correct guard on eager buffer deallocation (git-fixes).\n- IB/hfi1: Fix early init panic (git-fixes).\n- IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes).\n- IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes).\n- IB/rdmavt: Validate remote_addr during loopback atomic tests (git-fixes).\n- ice: initialize local variable 'tlv' (jsc#SLE-12878).\n- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).\n- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).\n- iio: adc: ad7124: fix mask used for setting AIN_BUFP & AIN_BUFM bits (git-fixes).\n- iio: adc: men_z188_adc: Fix a resource leak in an error handling path (git-fixes).\n- iio: Fix error handling for PM (git-fixes).\n- Input: clear BTN_RIGHT/MIDDLE on buttonpads (git-fixes).\n- Input: elan_i2c - fix regulator enable count imbalance after suspend/resume (git-fixes).\n- Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() (git-fixes).\n- ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() (git-fixes).\n- mac80211: fix forwarded mesh frames AC & queue selection (git-fixes).\n- mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work (git-fixes).\n- mac80211_hwsim: report NOACK frames in tx_status (git-fixes).\n- mask out added spinlock in rndis_params (git-fixes).\n- mmc: meson: Fix usage of meson_mmc_post_req() (git-fixes).\n- net: dsa: mv88e6xxx: MV88E6097 does not support jumbo configuration (git-fixes).\n- net: ethernet: ti: cpsw: disable PTPv1 hw timestamping advertisement (git-fixes).\n- netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1176447).\n- net: fix up skbs delta_truesize in UDP GRO frag_list (bsc#1176447).\n- net: hns3: Clear the CMDQ registers before unmapping BAR region (git-fixes).\n- net/mlx5e: Fix modify header actions memory leak (git-fixes).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- net/mlx5e: Fix wrong return value on ioctl EEPROM query failure (git-fixes).\n- net/mlx5e: kTLS, Use CHECKSUM_UNNECESSARY for device-offloaded packets (jsc#SLE-15172).\n- net/mlx5e: TC, Reject rules with drop and modify hdr action (git-fixes).\n- net/mlx5e: TC, Reject rules with forward and drop actions (git-fixes).\n- net/mlx5: Fix possible deadlock on rule deletion (git-fixes).\n- net/mlx5: Fix wrong limitation of metadata match on ecpf (git-fixes).\n- net/mlx5: Update the list of the PCI supported devices (git-fixes).\n- net: phy: DP83822: clear MISR2 register to disable interrupts (git-fixes).\n- net/sched: act_ct: Fix flow table lookup after ct clear or switching zones (jsc#SLE-15172).\n- netsec: ignore 'phy-mode' device property on ACPI systems (git-fixes).\n- net: sfc: Replace in_interrupt() usage (git-fixes).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 (git-fixes).\n- NFC: port100: fix use-after-free in port100_send_complete (git-fixes).\n- nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac() (git-fixes).\n- nl80211: Handle nla_memdup failures in handle_nan_filter (git-fixes).\n- ntb: intel: fix port config status offset for SPR (git-fixes).\n- nvme: fix a possible use-after-free in controller reset during load (git-fixes).\n- nvme-multipath: use vmalloc for ANA log buffer (bsc#1193787).\n- nvme-rdma: fix possible use-after-free in transport error_recovery work (git-fixes).\n- nvme-tcp: fix possible use-after-free in transport error_recovery work (git-fixes).\n- powerpc/dma: Fallback to dma_ops when persistent memory present (bsc#1196472 ltc#192278).\n- powerpc/fadump: register for fadump as early as possible (bsc#1179439 ltc#190038).\n- powerpc/mm: Remove dcache flush from memory remove (bsc#1196433 ltc#196449).\n- powerpc/powernv/memtrace: Fix dcache flushing (bsc#1196433 ltc#196449).\n- powerpc/pseries/iommu: Fix window size for direct mapping with pmem (bsc#1196472 ltc#192278).\n- RDMA/bnxt_re: Scan the whole bitmap when checking if 'disabling RCFW with pending cmd-bit' (git-fixes).\n- RDMA/cma: Do not change route.addr.src_addr outside state checks (bsc#1181147).\n- RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry (git-fixes).\n- RDMA/cma: Remove open coding of overflow checking for private_data_len (git-fixes).\n- RDMA/core: Do not infoleak GRH fields (git-fixes).\n- RDMA/core: Let ib_find_gid() continue search even after empty entry (git-fixes).\n- RDMA/cxgb4: Set queue pair state when being queried (git-fixes).\n- RDMA/hns: Validate the pkey index (git-fixes).\n- RDMA/ib_srp: Fix a deadlock (git-fixes).\n- RDMA/mlx4: Do not continue event handler after memory allocation failure (git-fixes).\n- RDMA/rtrs-clt: Fix possible double free in error case (jsc#SLE-15176).\n- RDMA/rxe: Fix a typo in opcode name (git-fixes).\n- RDMA/siw: Fix broken RDMA Read Fence/Resume logic (git-fixes).\n- RDMA/uverbs: Check for null return of kmalloc_array (git-fixes).\n- RDMA/uverbs: Remove the unnecessary assignment (git-fixes).\n- README.BRANCH: Add Frederic Weisbecker as branch maintainer\n- README.BRANCH: Remove Davidlohr Bueso as a branch maintainer\n- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE.\n- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`.\n- sched/core: Mitigate race (git-fixes)\n- scsi: bnx2fc: Flush destroy_work queue before calling bnx2fc_interface_put() (git-fixes).\n- scsi: bnx2fc: Make bnx2fc_recv_frame() mp safe (git-fixes).\n- scsi: lpfc: Terminate string in lpfc_debugfs_nvmeio_trc_write() (git-fixes).\n- scsi: nsp_cs: Check of ioremap return value (git-fixes).\n- scsi: qedf: Fix potential dereference of NULL pointer (git-fixes).\n- scsi: smartpqi: Add PCI IDs (bsc#1196627).\n- scsi: ufs: Fix race conditions related to driver data (git-fixes).\n- selftests: mlxsw: tc_police_scale: Make test more robust (bsc#1176774).\n- soc: fsl: Correct MAINTAINERS database (QUICC ENGINE LIBRARY) (git-fixes).\n- soc: fsl: Correct MAINTAINERS database (SOC) (git-fixes).\n- soc: fsl: qe: Check of ioremap return value (git-fixes).\n- spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op() (git-fixes).\n- sr9700: sanity check for packet length (bsc#1196836).\n- staging: gdm724x: fix use after free in gdm_lte_rx() (git-fixes).\n- SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).\n- tracing: Fix return value of __setup handlers (git-fixes).\n- tty: n_gsm: fix encoding of control signal octet bit DV (git-fixes).\n- tty: n_gsm: fix proper link termination after failed open (git-fixes).\n- usb: dwc2: Fix Stalling a Non-Isochronous OUT EP (git-fixes).\n- usb: dwc2: gadget: Fix GOUTNAK flow for Slave mode (git-fixes).\n- usb: dwc2: gadget: Fix kill_all_requests race (git-fixes).\n- usb: dwc2: use well defined macros for power_down (git-fixes).\n- usb: dwc3: gadget: Let the interrupt handler disable bottom halves (git-fixes).\n- usb: dwc3: meson-g12a: Disable the regulator in the error handling path of the probe (git-fixes).\n- usb: dwc3: pci: Fix Bay Trail phy GPIO mappings (git-fixes).\n- usb: gadget: rndis: add spinlock for rndis response list (git-fixes).\n- USB: gadget: validate endpoint index for xilinx udc (git-fixes).\n- USB: gadget: validate interface OS descriptor requests (git-fixes).\n- usb: host: xen-hcd: add missing unlock in error path (git-fixes).\n- USB: hub: Clean up use of port initialization schemes and retries (git-fixes).\n- usb: hub: Fix locking issues with address0_mutex (git-fixes).\n- usb: hub: Fix usb enumeration issue due to address0 race (git-fixes).\n- USB: serial: option: add support for DW5829e (git-fixes).\n- USB: serial: option: add Telit LE910R1 compositions (git-fixes).\n- USB: zaurus: support another broken Zaurus (git-fixes).\n- vrf: Fix fast path output packet handling with async Netfilter rules (git-fixes).\n- xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done() (bsc#1196488, XSA-396).\n- xhci: Prevent futile URB re-submissions due to incorrect return value (git-fixes).\n- xhci: re-initialize the HC during resume if HCE was set (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1038,SUSE-SLE-Module-RT-15-SP3-2022-1038,SUSE-SUSE-MicroOS-5.1-2022-1038", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1038-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1038-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221038-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1038-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010567.html", }, { category: "self", summary: "SUSE Bug 1176447", url: "https://bugzilla.suse.com/1176447", }, { category: "self", summary: "SUSE Bug 1176774", url: "https://bugzilla.suse.com/1176774", }, { category: "self", summary: "SUSE Bug 1178134", url: "https://bugzilla.suse.com/1178134", }, { category: "self", summary: "SUSE Bug 1179439", url: "https://bugzilla.suse.com/1179439", }, { category: "self", summary: "SUSE Bug 1181147", url: "https://bugzilla.suse.com/1181147", }, { category: "self", summary: "SUSE Bug 1191428", url: "https://bugzilla.suse.com/1191428", }, { category: "self", summary: "SUSE Bug 1192273", url: "https://bugzilla.suse.com/1192273", }, { category: "self", summary: "SUSE Bug 1193787", url: "https://bugzilla.suse.com/1193787", }, { category: "self", summary: "SUSE Bug 1194516", url: "https://bugzilla.suse.com/1194516", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195211", url: "https://bugzilla.suse.com/1195211", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1195403", url: "https://bugzilla.suse.com/1195403", }, { category: "self", summary: "SUSE Bug 1195516", url: "https://bugzilla.suse.com/1195516", }, { category: "self", summary: "SUSE Bug 1195612", url: "https://bugzilla.suse.com/1195612", }, { category: "self", summary: "SUSE Bug 1195897", url: "https://bugzilla.suse.com/1195897", }, { category: "self", summary: "SUSE Bug 1195908", url: "https://bugzilla.suse.com/1195908", }, { category: "self", summary: "SUSE Bug 1195947", url: "https://bugzilla.suse.com/1195947", }, { category: "self", summary: "SUSE Bug 1195949", url: "https://bugzilla.suse.com/1195949", }, { category: "self", summary: "SUSE Bug 1195987", url: "https://bugzilla.suse.com/1195987", }, { category: "self", summary: "SUSE Bug 1196079", url: "https://bugzilla.suse.com/1196079", }, { category: "self", summary: "SUSE Bug 1196095", url: "https://bugzilla.suse.com/1196095", }, { category: "self", summary: "SUSE Bug 1196130", url: "https://bugzilla.suse.com/1196130", }, { category: "self", summary: "SUSE Bug 1196155", url: "https://bugzilla.suse.com/1196155", }, { category: "self", summary: "SUSE Bug 1196299", url: "https://bugzilla.suse.com/1196299", }, { category: "self", summary: "SUSE Bug 1196301", url: "https://bugzilla.suse.com/1196301", }, { category: "self", summary: "SUSE Bug 1196403", url: "https://bugzilla.suse.com/1196403", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196472", url: "https://bugzilla.suse.com/1196472", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196627", url: "https://bugzilla.suse.com/1196627", }, { category: "self", summary: "SUSE Bug 1196723", url: "https://bugzilla.suse.com/1196723", }, { category: "self", summary: "SUSE Bug 1196776", url: "https://bugzilla.suse.com/1196776", }, { category: "self", summary: "SUSE Bug 1196779", url: "https://bugzilla.suse.com/1196779", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196866", url: "https://bugzilla.suse.com/1196866", }, { category: "self", summary: "SUSE Bug 1196868", url: "https://bugzilla.suse.com/1196868", }, { category: "self", summary: "SUSE Bug 1197300", url: "https://bugzilla.suse.com/1197300", }, { category: "self", summary: "SUSE Bug 922815", url: "https://bugzilla.suse.com/922815", }, { category: "self", summary: "SUSE Bug 998635", url: "https://bugzilla.suse.com/998635", }, { category: "self", summary: "SUSE CVE CVE-2021-0920 page", url: "https://www.suse.com/security/cve/CVE-2021-0920/", }, { category: "self", summary: "SUSE CVE CVE-2021-39698 page", url: "https://www.suse.com/security/cve/CVE-2021-39698/", }, { category: "self", summary: "SUSE CVE CVE-2021-44879 page", url: "https://www.suse.com/security/cve/CVE-2021-44879/", }, { category: "self", summary: "SUSE CVE CVE-2021-45402 page", url: "https://www.suse.com/security/cve/CVE-2021-45402/", }, { category: "self", summary: "SUSE CVE CVE-2022-0487 page", url: "https://www.suse.com/security/cve/CVE-2022-0487/", }, { category: "self", summary: "SUSE CVE CVE-2022-0492 page", url: "https://www.suse.com/security/cve/CVE-2022-0492/", }, { category: "self", summary: "SUSE CVE CVE-2022-0516 page", url: "https://www.suse.com/security/cve/CVE-2022-0516/", }, { category: "self", summary: "SUSE CVE CVE-2022-0617 page", url: "https://www.suse.com/security/cve/CVE-2022-0617/", }, { category: "self", summary: "SUSE CVE CVE-2022-0644 page", url: "https://www.suse.com/security/cve/CVE-2022-0644/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-24448 page", url: "https://www.suse.com/security/cve/CVE-2022-24448/", }, { category: "self", summary: "SUSE CVE CVE-2022-24958 page", url: "https://www.suse.com/security/cve/CVE-2022-24958/", }, { category: "self", summary: "SUSE CVE CVE-2022-24959 page", url: "https://www.suse.com/security/cve/CVE-2022-24959/", }, { category: "self", summary: "SUSE CVE CVE-2022-25258 page", url: "https://www.suse.com/security/cve/CVE-2022-25258/", }, { category: "self", summary: "SUSE CVE CVE-2022-25636 page", url: "https://www.suse.com/security/cve/CVE-2022-25636/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, { category: "self", summary: "SUSE CVE CVE-2022-27223 page", url: "https://www.suse.com/security/cve/CVE-2022-27223/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-03-30T07:37:14Z", generator: { date: "2022-03-30T07:37:14Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1038-1", initial_release_date: "2022-03-30T07:37:14Z", revision_history: [ { date: "2022-03-30T07:37:14Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-5.3.18-150300.82.1.noarch", product: { name: "kernel-devel-rt-5.3.18-150300.82.1.noarch", product_id: "kernel-devel-rt-5.3.18-150300.82.1.noarch", }, }, { category: "product_version", name: "kernel-source-rt-5.3.18-150300.82.1.noarch", product: { name: "kernel-source-rt-5.3.18-150300.82.1.noarch", product_id: "kernel-source-rt-5.3.18-150300.82.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", product: { name: "cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", product_id: "cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product: { name: "cluster-md-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product_id: "cluster-md-kmp-rt_debug-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-5.3.18-150300.82.1.x86_64", product: { name: "dlm-kmp-rt-5.3.18-150300.82.1.x86_64", product_id: "dlm-kmp-rt-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product: { name: "dlm-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product_id: "dlm-kmp-rt_debug-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", product: { name: "gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", product_id: "gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product: { name: "gfs2-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product_id: "gfs2-kmp-rt_debug-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt-devel-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt-devel-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt-extra-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt-extra-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-devel-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt-livepatch-devel-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt-livepatch-devel-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt-optional-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt-optional-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt-optional-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt_debug-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt_debug-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-extra-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt_debug-extra-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt_debug-extra-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-livepatch-devel-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt_debug-livepatch-devel-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt_debug-livepatch-devel-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-optional-5.3.18-150300.82.1.x86_64", product: { name: "kernel-rt_debug-optional-5.3.18-150300.82.1.x86_64", product_id: "kernel-rt_debug-optional-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-5.3.18-150300.82.1.x86_64", product: { name: "kernel-syms-rt-5.3.18-150300.82.1.x86_64", product_id: "kernel-syms-rt-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-5.3.18-150300.82.1.x86_64", product: { name: "kselftests-kmp-rt-5.3.18-150300.82.1.x86_64", product_id: "kselftests-kmp-rt-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product: { name: "kselftests-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product_id: "kselftests-kmp-rt_debug-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", product: { name: "ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", product_id: "ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product: { name: "ocfs2-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product_id: "ocfs2-kmp-rt_debug-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt-5.3.18-150300.82.1.x86_64", product: { name: "reiserfs-kmp-rt-5.3.18-150300.82.1.x86_64", product_id: "reiserfs-kmp-rt-5.3.18-150300.82.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product: { name: "reiserfs-kmp-rt_debug-5.3.18-150300.82.1.x86_64", product_id: "reiserfs-kmp-rt_debug-5.3.18-150300.82.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Real Time Module 15 SP3", product: { name: "SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-rt:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", }, product_reference: "cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", }, product_reference: "dlm-kmp-rt-5.3.18-150300.82.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", }, product_reference: "gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-5.3.18-150300.82.1.noarch as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", }, product_reference: "kernel-devel-rt-5.3.18-150300.82.1.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", }, product_reference: "kernel-rt-5.3.18-150300.82.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", }, product_reference: "kernel-rt-devel-5.3.18-150300.82.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", }, product_reference: "kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-5.3.18-150300.82.1.noarch as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", }, product_reference: "kernel-source-rt-5.3.18-150300.82.1.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", }, product_reference: "kernel-syms-rt-5.3.18-150300.82.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Real Time Module 15 SP3", product_id: "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", }, product_reference: "ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-150300.82.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", }, product_reference: "kernel-rt-5.3.18-150300.82.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, ], }, vulnerabilities: [ { cve: "CVE-2021-0920", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0920", }, ], notes: [ { category: "general", text: "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0920", url: "https://www.suse.com/security/cve/CVE-2021-0920", }, { category: "external", summary: "SUSE Bug 1193731 for CVE-2021-0920", url: "https://bugzilla.suse.com/1193731", }, { category: "external", summary: "SUSE Bug 1194463 for CVE-2021-0920", url: "https://bugzilla.suse.com/1194463", }, { category: "external", summary: "SUSE Bug 1195939 for CVE-2021-0920", url: "https://bugzilla.suse.com/1195939", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2021-0920", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2021-0920", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2021-0920", }, { cve: "CVE-2021-39698", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39698", }, ], notes: [ { category: "general", text: "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39698", url: "https://www.suse.com/security/cve/CVE-2021-39698", }, { category: "external", summary: "SUSE Bug 1196956 for CVE-2021-39698", url: "https://bugzilla.suse.com/1196956", }, { category: "external", summary: "SUSE Bug 1196959 for CVE-2021-39698", url: "https://bugzilla.suse.com/1196959", }, { category: "external", summary: "SUSE Bug 1209225 for CVE-2021-39698", url: "https://bugzilla.suse.com/1209225", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2021-39698", }, { cve: "CVE-2021-44879", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-44879", }, ], notes: [ { category: "general", text: "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-44879", url: "https://www.suse.com/security/cve/CVE-2021-44879", }, { category: "external", summary: "SUSE Bug 1195987 for CVE-2021-44879", url: "https://bugzilla.suse.com/1195987", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2021-44879", }, { cve: "CVE-2021-45402", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45402", }, ], notes: [ { category: "general", text: "The check_alu_op() function in kernel/bpf/verifier.c in the Linux kernel through v5.16-rc5 did not properly update bounds while handling the mov32 instruction, which allows local users to obtain potentially sensitive address information, aka a \"pointer leak.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45402", url: "https://www.suse.com/security/cve/CVE-2021-45402", }, { category: "external", summary: "SUSE Bug 1196130 for CVE-2021-45402", url: "https://bugzilla.suse.com/1196130", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2021-45402", }, { cve: "CVE-2022-0487", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0487", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0487", url: "https://www.suse.com/security/cve/CVE-2022-0487", }, { category: "external", summary: "SUSE Bug 1194516 for CVE-2022-0487", url: "https://bugzilla.suse.com/1194516", }, { category: "external", summary: "SUSE Bug 1195949 for CVE-2022-0487", url: "https://bugzilla.suse.com/1195949", }, { category: "external", summary: "SUSE Bug 1198615 for CVE-2022-0487", url: "https://bugzilla.suse.com/1198615", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2022-0487", }, { cve: "CVE-2022-0492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0492", }, ], notes: [ { category: "general", text: "A vulnerability was found in the Linux kernel's cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0492", url: "https://www.suse.com/security/cve/CVE-2022-0492", }, { category: "external", summary: "SUSE Bug 1195543 for CVE-2022-0492", url: "https://bugzilla.suse.com/1195543", }, { category: "external", summary: "SUSE Bug 1195908 for CVE-2022-0492", url: "https://bugzilla.suse.com/1195908", }, { category: "external", summary: "SUSE Bug 1196612 for CVE-2022-0492", url: "https://bugzilla.suse.com/1196612", }, { category: "external", summary: "SUSE Bug 1196776 for CVE-2022-0492", url: "https://bugzilla.suse.com/1196776", }, { category: "external", summary: "SUSE Bug 1198615 for CVE-2022-0492", url: "https://bugzilla.suse.com/1198615", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2022-0492", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1199615 for CVE-2022-0492", url: "https://bugzilla.suse.com/1199615", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2022-0492", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2022-0492", }, { cve: "CVE-2022-0516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0516", }, ], notes: [ { category: "general", text: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0516", url: "https://www.suse.com/security/cve/CVE-2022-0516", }, { category: "external", summary: "SUSE Bug 1195516 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195516", }, { category: "external", summary: "SUSE Bug 1195947 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195947", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-0516", }, { cve: "CVE-2022-0617", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0617", }, ], notes: [ { category: "general", text: "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0617", url: "https://www.suse.com/security/cve/CVE-2022-0617", }, { category: "external", summary: "SUSE Bug 1196079 for CVE-2022-0617", url: "https://bugzilla.suse.com/1196079", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2022-0617", }, { cve: "CVE-2022-0644", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0644", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0644", url: "https://www.suse.com/security/cve/CVE-2022-0644", }, { category: "external", summary: "SUSE Bug 1196155 for CVE-2022-0644", url: "https://bugzilla.suse.com/1196155", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2022-0644", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-24448", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24448", }, ], notes: [ { category: "general", text: "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24448", url: "https://www.suse.com/security/cve/CVE-2022-24448", }, { category: "external", summary: "SUSE Bug 1195612 for CVE-2022-24448", url: "https://bugzilla.suse.com/1195612", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2022-24448", }, { cve: "CVE-2022-24958", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24958", }, ], notes: [ { category: "general", text: "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24958", url: "https://www.suse.com/security/cve/CVE-2022-24958", }, { category: "external", summary: "SUSE Bug 1195905 for CVE-2022-24958", url: "https://bugzilla.suse.com/1195905", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2022-24958", }, { cve: "CVE-2022-24959", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24959", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24959", url: "https://www.suse.com/security/cve/CVE-2022-24959", }, { category: "external", summary: "SUSE Bug 1195897 for CVE-2022-24959", url: "https://bugzilla.suse.com/1195897", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2022-24959", }, { cve: "CVE-2022-25258", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25258", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25258", url: "https://www.suse.com/security/cve/CVE-2022-25258", }, { category: "external", summary: "SUSE Bug 1196095 for CVE-2022-25258", url: "https://bugzilla.suse.com/1196095", }, { category: "external", summary: "SUSE Bug 1196132 for CVE-2022-25258", url: "https://bugzilla.suse.com/1196132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-25258", }, { cve: "CVE-2022-25636", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25636", }, ], notes: [ { category: "general", text: "net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25636", url: "https://www.suse.com/security/cve/CVE-2022-25636", }, { category: "external", summary: "SUSE Bug 1196299 for CVE-2022-25636", url: "https://bugzilla.suse.com/1196299", }, { category: "external", summary: "SUSE Bug 1196301 for CVE-2022-25636", url: "https://bugzilla.suse.com/1196301", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-25636", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2022-26966", }, { cve: "CVE-2022-27223", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-27223", }, ], notes: [ { category: "general", text: "In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-27223", url: "https://www.suse.com/security/cve/CVE-2022-27223", }, { category: "external", summary: "SUSE Bug 1197245 for CVE-2022-27223", url: "https://bugzilla.suse.com/1197245", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.82.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.82.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.82.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-30T07:37:14Z", details: "moderate", }, ], title: "CVE-2022-27223", }, ], }
suse-su-2022:0619-1
Vulnerability from csaf_suse
Published
2022-03-01 08:12
Modified
2022-03-01 08:12
Summary
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)
Description of the patch
This update for the Linux Kernel 5.3.18-57 fixes several issues.
The following security issues were fixed:
- CVE-2022-0516: Fixed KVM s390 return error on SIDA memop on normal guest (bsc#1195947).
- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1194463).
- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bsc#1195307).
Patchnames
SUSE-2022-619,SUSE-SLE-Module-Live-Patching-15-SP2-2022-616,SUSE-SLE-Module-Live-Patching-15-SP2-2022-617,SUSE-SLE-Module-Live-Patching-15-SP2-2022-618,SUSE-SLE-Module-Live-Patching-15-SP2-2022-619,SUSE-SLE-Module-Live-Patching-15-SP2-2022-620,SUSE-SLE-Module-Live-Patching-15-SP2-2022-621,SUSE-SLE-Module-Live-Patching-15-SP2-2022-622,SUSE-SLE-Module-Live-Patching-15-SP2-2022-623,SUSE-SLE-Module-Live-Patching-15-SP2-2022-624,SUSE-SLE-Module-Live-Patching-15-SP2-2022-625,SUSE-SLE-Module-Live-Patching-15-SP2-2022-626,SUSE-SLE-Module-Live-Patching-15-SP2-2022-627,SUSE-SLE-Module-Live-Patching-15-SP2-2022-628,SUSE-SLE-Module-Live-Patching-15-SP3-2022-606,SUSE-SLE-Module-Live-Patching-15-SP3-2022-607,SUSE-SLE-Module-Live-Patching-15-SP3-2022-608,SUSE-SLE-Module-Live-Patching-15-SP3-2022-609,SUSE-SLE-Module-Live-Patching-15-SP3-2022-610,SUSE-SLE-Module-Live-Patching-15-SP3-2022-611,SUSE-SLE-Module-Live-Patching-15-SP3-2022-612,SUSE-SLE-Module-Live-Patching-15-SP3-2022-613,SUSE-SLE-Module-Live-Patching-15-SP3-2022-614
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-57 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-0516: Fixed KVM s390 return error on SIDA memop on normal guest (bsc#1195947).\n- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1194463).\n- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bsc#1195307).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-619,SUSE-SLE-Module-Live-Patching-15-SP2-2022-616,SUSE-SLE-Module-Live-Patching-15-SP2-2022-617,SUSE-SLE-Module-Live-Patching-15-SP2-2022-618,SUSE-SLE-Module-Live-Patching-15-SP2-2022-619,SUSE-SLE-Module-Live-Patching-15-SP2-2022-620,SUSE-SLE-Module-Live-Patching-15-SP2-2022-621,SUSE-SLE-Module-Live-Patching-15-SP2-2022-622,SUSE-SLE-Module-Live-Patching-15-SP2-2022-623,SUSE-SLE-Module-Live-Patching-15-SP2-2022-624,SUSE-SLE-Module-Live-Patching-15-SP2-2022-625,SUSE-SLE-Module-Live-Patching-15-SP2-2022-626,SUSE-SLE-Module-Live-Patching-15-SP2-2022-627,SUSE-SLE-Module-Live-Patching-15-SP2-2022-628,SUSE-SLE-Module-Live-Patching-15-SP3-2022-606,SUSE-SLE-Module-Live-Patching-15-SP3-2022-607,SUSE-SLE-Module-Live-Patching-15-SP3-2022-608,SUSE-SLE-Module-Live-Patching-15-SP3-2022-609,SUSE-SLE-Module-Live-Patching-15-SP3-2022-610,SUSE-SLE-Module-Live-Patching-15-SP3-2022-611,SUSE-SLE-Module-Live-Patching-15-SP3-2022-612,SUSE-SLE-Module-Live-Patching-15-SP3-2022-613,SUSE-SLE-Module-Live-Patching-15-SP3-2022-614", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0619-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:0619-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20220619-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:0619-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010320.html", }, { category: "self", summary: "SUSE Bug 1194463", url: "https://bugzilla.suse.com/1194463", }, { category: "self", summary: "SUSE Bug 1195307", url: "https://bugzilla.suse.com/1195307", }, { category: "self", summary: "SUSE Bug 1195947", url: "https://bugzilla.suse.com/1195947", }, { category: "self", summary: "SUSE CVE CVE-2021-0920 page", url: "https://www.suse.com/security/cve/CVE-2021-0920/", }, { category: "self", summary: "SUSE CVE CVE-2021-22600 page", url: "https://www.suse.com/security/cve/CVE-2021-22600/", }, { category: "self", summary: "SUSE CVE CVE-2022-0516 page", url: "https://www.suse.com/security/cve/CVE-2022-0516/", }, ], title: "Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP3)", tracking: { current_release_date: "2022-03-01T08:12:29Z", generator: { date: "2022-03-01T08:12:29Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:0619-1", initial_release_date: "2022-03-01T08:12:29Z", revision_history: [ { date: "2022-03-01T08:12:29Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", product_id: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", product_id: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", product: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", product_id: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x", product: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x", product_id: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_86-preempt-6-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_86-preempt-6-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_86-preempt-6-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", product: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", product_id: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", product: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", product_id: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2021-0920", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0920", }, ], notes: [ { category: "general", text: "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0920", url: "https://www.suse.com/security/cve/CVE-2021-0920", }, { category: "external", summary: "SUSE Bug 1193731 for CVE-2021-0920", url: "https://bugzilla.suse.com/1193731", }, { category: "external", summary: "SUSE Bug 1194463 for CVE-2021-0920", url: "https://bugzilla.suse.com/1194463", }, { category: "external", summary: "SUSE Bug 1195939 for CVE-2021-0920", url: "https://bugzilla.suse.com/1195939", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2021-0920", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2021-0920", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-01T08:12:29Z", details: "important", }, ], title: "CVE-2021-0920", }, { cve: "CVE-2021-22600", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-22600", }, ], notes: [ { category: "general", text: "A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-22600", url: "https://www.suse.com/security/cve/CVE-2021-22600", }, { category: "external", summary: "SUSE Bug 1195184 for CVE-2021-22600", url: "https://bugzilla.suse.com/1195184", }, { category: "external", summary: "SUSE Bug 1195307 for CVE-2021-22600", url: "https://bugzilla.suse.com/1195307", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-01T08:12:29Z", details: "important", }, ], title: "CVE-2021-22600", }, { cve: "CVE-2022-0516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0516", }, ], notes: [ { category: "general", text: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0516", url: "https://www.suse.com/security/cve/CVE-2022-0516", }, { category: "external", summary: "SUSE Bug 1195516 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195516", }, { category: "external", summary: "SUSE Bug 1195947 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195947", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_52-default-15-2.2.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_53_4-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_61-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_64-default-12-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_67-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_70-default-10-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_75-default-9-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_78-default-8-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_83-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_86-default-6-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_93-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_96-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_99-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_43-default-3-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_46-default-3-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-57-default-12-3.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_13-default-10-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_19-default-8-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_24-default-6-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_34-default-5-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_40-default-4-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_5-default-10-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-01T08:12:29Z", details: "important", }, ], title: "CVE-2022-0516", }, ], }
suse-su-2022:1257-1
Vulnerability from csaf_suse
Published
2022-04-19 09:03
Modified
2022-04-19 09:03
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 RT kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2022-0854: Fixed a memory leak flaw was found in the Linux kernels DMA subsystem. This flaw allowed a local user to read random memory from the kernel space (bnc#1196823).
- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032).
- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel (bnc#1198033).
- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).
- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock (bsc#1197331).
- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation (bnc#1197702).
- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation (bnc#1197462).
- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file (bnc#1197366).
- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device (bsc#1196836).
- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed (bsc#1196956).
- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free bug in unix_gc (bsc#1193731).
- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers (bsc#1196488).
- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).
- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image (bsc#1196079).
- CVE-2022-25375: The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory (bsc#1196235).
- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).
- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).
- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).
- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev->buf release (bsc#1195905).
- CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write (bsc#1195516).
- CVE-2022-24448: Fixed an issue in fs/nfs/dir.c. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).
- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).
- CVE-2022-28748: Fixed various information leaks that could be caused by malicious USB devices (bsc#1196018).
- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd() (bsc#1196155)
- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c (bsc#1196761).
- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution (bsc#1197227).
The following non-security bugs were fixed:
- cifs: use the correct max-length for dentry_path_raw() (bsc#1196196).
- gve: multiple bugfixes (jsc#SLE-23652).
- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).
- netfilter: conntrack: do not refresh sctp entries in closed state (bsc#1197389).
- powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() (bsc#1179639).
- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (bsc#1189126).
- scsi: target: iscsi: Fix cmd abort fabric stop race (bsc#1195286).
Patchnames
SUSE-2022-1257,SUSE-SLE-Module-RT-15-SP2-2022-1257,SUSE-SUSE-MicroOS-5.0-2022-1257
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\nThe SUSE Linux Enterprise 15 SP2 RT kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-0854: Fixed a memory leak flaw was found in the Linux kernels DMA subsystem. This flaw allowed a local user to read random memory from the kernel space (bnc#1196823).\n- CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c vulnerability in the Linux kernel (bnc#1198032).\n- CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c vulnerability in the Linux kernel (bnc#1198033).\n- CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c vulnerability in the Linux kernel (bnc#1198031).\n- CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock (bsc#1197331).\n- CVE-2022-1055: Fixed a use-after-free in tc_new_tfilter that could allow a local attacker to gain privilege escalation (bnc#1197702).\n- CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP transformation code. This flaw allowed a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation (bnc#1197462).\n- CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c which could lead to an use-after-free if there is a corrupted quota file (bnc#1197366).\n- CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed attackers to obtain sensitive information from the memory via crafted frame lengths from a USB device (bsc#1196836).\n- CVE-2021-39698: Fixed a possible memory corruption due to a use after free in aio_poll_complete_work. This could lead to local escalation of privilege with no additional execution privileges needed (bsc#1196956).\n- CVE-2021-0920: Fixed a local privilege escalation due to a use-after-free bug in unix_gc (bsc#1193731).\n- CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to read/write access to memory pages or denial of service. These issues are related to the Xen PV device frontend drivers (bsc#1196488).\n- CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker with adjacent NFC access could trigger crash the system or corrupt system memory (bsc#1196830).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image (bsc#1196079).\n- CVE-2022-25375: The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory (bsc#1196235).\n- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).\n- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).\n- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).\n- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev->buf release (bsc#1195905).\n- CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write (bsc#1195516).\n- CVE-2022-24448: Fixed an issue in fs/nfs/dir.c. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).\n- CVE-2022-28748: Fixed various information leaks that could be caused by malicious USB devices (bsc#1196018).\n- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd() (bsc#1196155)\n- CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c (bsc#1196761).\n- CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the netfilter subsystem. This vulnerability gives an attacker a powerful primitive that can be used to both read from and write to relative stack data, which can lead to arbitrary code execution (bsc#1197227).\n\n\nThe following non-security bugs were fixed:\n\n- cifs: use the correct max-length for dentry_path_raw() (bsc#1196196).\n- gve: multiple bugfixes (jsc#SLE-23652).\n- net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).\n- netfilter: conntrack: do not refresh sctp entries in closed state (bsc#1197389).\n- powerpc/mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() (bsc#1179639).\n- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (bsc#1189126).\n- scsi: target: iscsi: Fix cmd abort fabric stop race (bsc#1195286).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-1257,SUSE-SLE-Module-RT-15-SP2-2022-1257,SUSE-SUSE-MicroOS-5.0-2022-1257", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_1257-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:1257-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20221257-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:1257-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010746.html", }, { category: "self", summary: "SUSE Bug 1179639", url: "https://bugzilla.suse.com/1179639", }, { category: "self", summary: "SUSE Bug 1189126", url: "https://bugzilla.suse.com/1189126", }, { category: "self", summary: "SUSE Bug 1189562", url: "https://bugzilla.suse.com/1189562", }, { category: "self", summary: "SUSE Bug 1193731", url: "https://bugzilla.suse.com/1193731", }, { category: "self", summary: "SUSE Bug 1194516", url: "https://bugzilla.suse.com/1194516", }, { category: "self", summary: "SUSE Bug 1194943", url: "https://bugzilla.suse.com/1194943", }, { category: "self", summary: "SUSE Bug 1195051", url: "https://bugzilla.suse.com/1195051", }, { category: "self", summary: "SUSE Bug 1195254", url: "https://bugzilla.suse.com/1195254", }, { category: "self", summary: "SUSE Bug 1195286", url: "https://bugzilla.suse.com/1195286", }, { category: "self", summary: "SUSE Bug 1195353", url: "https://bugzilla.suse.com/1195353", }, { category: "self", summary: "SUSE Bug 1195403", url: "https://bugzilla.suse.com/1195403", }, { category: "self", summary: "SUSE Bug 1195516", url: "https://bugzilla.suse.com/1195516", }, { category: "self", summary: "SUSE Bug 1195543", url: "https://bugzilla.suse.com/1195543", }, { category: "self", summary: "SUSE Bug 1195612", url: "https://bugzilla.suse.com/1195612", }, { category: "self", summary: "SUSE Bug 1195897", url: "https://bugzilla.suse.com/1195897", }, { category: "self", summary: "SUSE Bug 1195905", url: "https://bugzilla.suse.com/1195905", }, { category: "self", summary: "SUSE Bug 1195939", url: "https://bugzilla.suse.com/1195939", }, { category: "self", summary: "SUSE Bug 1195987", url: "https://bugzilla.suse.com/1195987", }, { category: "self", summary: "SUSE Bug 1196018", url: "https://bugzilla.suse.com/1196018", }, { category: "self", summary: "SUSE Bug 1196079", url: "https://bugzilla.suse.com/1196079", }, { category: "self", summary: "SUSE Bug 1196095", url: "https://bugzilla.suse.com/1196095", }, { category: "self", summary: "SUSE Bug 1196155", url: "https://bugzilla.suse.com/1196155", }, { category: "self", summary: "SUSE Bug 1196196", url: "https://bugzilla.suse.com/1196196", }, { category: "self", summary: "SUSE Bug 1196235", url: "https://bugzilla.suse.com/1196235", }, { category: "self", summary: "SUSE Bug 1196468", url: "https://bugzilla.suse.com/1196468", }, { category: "self", summary: "SUSE Bug 1196488", url: "https://bugzilla.suse.com/1196488", }, { category: "self", summary: "SUSE Bug 1196612", url: "https://bugzilla.suse.com/1196612", }, { category: "self", summary: "SUSE Bug 1196761", url: "https://bugzilla.suse.com/1196761", }, { category: "self", summary: "SUSE Bug 1196776", url: "https://bugzilla.suse.com/1196776", }, { category: "self", summary: "SUSE Bug 1196823", url: "https://bugzilla.suse.com/1196823", }, { category: "self", summary: "SUSE Bug 1196830", url: "https://bugzilla.suse.com/1196830", }, { category: "self", summary: "SUSE Bug 1196836", url: "https://bugzilla.suse.com/1196836", }, { category: "self", summary: "SUSE Bug 1196956", url: "https://bugzilla.suse.com/1196956", }, { category: "self", summary: "SUSE Bug 1197227", url: "https://bugzilla.suse.com/1197227", }, { category: "self", summary: "SUSE Bug 1197331", url: "https://bugzilla.suse.com/1197331", }, { category: "self", summary: "SUSE Bug 1197366", url: "https://bugzilla.suse.com/1197366", }, { category: "self", summary: "SUSE Bug 1197389", url: "https://bugzilla.suse.com/1197389", }, { category: "self", summary: "SUSE Bug 1197462", url: "https://bugzilla.suse.com/1197462", }, { category: "self", summary: "SUSE Bug 1197702", url: "https://bugzilla.suse.com/1197702", }, { category: "self", summary: "SUSE Bug 1198031", url: "https://bugzilla.suse.com/1198031", }, { category: "self", summary: "SUSE Bug 1198032", url: "https://bugzilla.suse.com/1198032", }, { category: "self", summary: "SUSE Bug 1198033", url: "https://bugzilla.suse.com/1198033", }, { category: "self", summary: "SUSE CVE CVE-2021-0920 page", url: "https://www.suse.com/security/cve/CVE-2021-0920/", }, { category: "self", summary: "SUSE CVE CVE-2021-39698 page", url: "https://www.suse.com/security/cve/CVE-2021-39698/", }, { category: "self", summary: "SUSE CVE CVE-2021-44879 page", url: "https://www.suse.com/security/cve/CVE-2021-44879/", }, { category: "self", summary: "SUSE CVE CVE-2021-45868 page", url: "https://www.suse.com/security/cve/CVE-2021-45868/", }, { category: "self", summary: "SUSE CVE CVE-2022-0487 page", url: "https://www.suse.com/security/cve/CVE-2022-0487/", }, { category: "self", summary: "SUSE CVE CVE-2022-0492 page", url: "https://www.suse.com/security/cve/CVE-2022-0492/", }, { category: "self", summary: "SUSE CVE CVE-2022-0516 page", url: "https://www.suse.com/security/cve/CVE-2022-0516/", }, { category: "self", summary: "SUSE CVE CVE-2022-0617 page", url: "https://www.suse.com/security/cve/CVE-2022-0617/", }, { category: "self", summary: "SUSE CVE CVE-2022-0644 page", url: "https://www.suse.com/security/cve/CVE-2022-0644/", }, { category: "self", summary: "SUSE CVE CVE-2022-0850 page", url: "https://www.suse.com/security/cve/CVE-2022-0850/", }, { category: "self", summary: "SUSE CVE CVE-2022-0854 page", url: "https://www.suse.com/security/cve/CVE-2022-0854/", }, { category: "self", summary: "SUSE CVE CVE-2022-1016 page", url: "https://www.suse.com/security/cve/CVE-2022-1016/", }, { category: "self", summary: "SUSE CVE CVE-2022-1048 page", url: "https://www.suse.com/security/cve/CVE-2022-1048/", }, { category: "self", summary: "SUSE CVE CVE-2022-1055 page", url: "https://www.suse.com/security/cve/CVE-2022-1055/", }, { category: "self", summary: "SUSE CVE CVE-2022-23036 page", url: "https://www.suse.com/security/cve/CVE-2022-23036/", }, { category: "self", summary: "SUSE CVE CVE-2022-23037 page", url: "https://www.suse.com/security/cve/CVE-2022-23037/", }, { category: "self", summary: "SUSE CVE CVE-2022-23038 page", url: "https://www.suse.com/security/cve/CVE-2022-23038/", }, { category: "self", summary: "SUSE CVE CVE-2022-23039 page", url: "https://www.suse.com/security/cve/CVE-2022-23039/", }, { category: "self", summary: "SUSE CVE CVE-2022-23040 page", url: "https://www.suse.com/security/cve/CVE-2022-23040/", }, { category: "self", summary: "SUSE CVE CVE-2022-23041 page", url: "https://www.suse.com/security/cve/CVE-2022-23041/", }, { category: "self", summary: "SUSE CVE CVE-2022-23042 page", url: "https://www.suse.com/security/cve/CVE-2022-23042/", }, { category: "self", summary: "SUSE CVE CVE-2022-24448 page", url: "https://www.suse.com/security/cve/CVE-2022-24448/", }, { category: "self", summary: "SUSE CVE CVE-2022-24958 page", url: "https://www.suse.com/security/cve/CVE-2022-24958/", }, { category: "self", summary: "SUSE CVE CVE-2022-24959 page", url: "https://www.suse.com/security/cve/CVE-2022-24959/", }, { category: "self", summary: "SUSE CVE CVE-2022-25258 page", url: "https://www.suse.com/security/cve/CVE-2022-25258/", }, { category: "self", summary: "SUSE CVE CVE-2022-25375 page", url: "https://www.suse.com/security/cve/CVE-2022-25375/", }, { category: "self", summary: "SUSE CVE CVE-2022-26490 page", url: "https://www.suse.com/security/cve/CVE-2022-26490/", }, { category: "self", summary: "SUSE CVE CVE-2022-26966 page", url: "https://www.suse.com/security/cve/CVE-2022-26966/", }, { category: "self", summary: "SUSE CVE CVE-2022-27666 page", url: "https://www.suse.com/security/cve/CVE-2022-27666/", }, { category: "self", summary: "SUSE CVE CVE-2022-28388 page", url: "https://www.suse.com/security/cve/CVE-2022-28388/", }, { category: "self", summary: "SUSE CVE CVE-2022-28389 page", url: "https://www.suse.com/security/cve/CVE-2022-28389/", }, { category: "self", summary: "SUSE CVE CVE-2022-28390 page", url: "https://www.suse.com/security/cve/CVE-2022-28390/", }, { category: "self", summary: "SUSE CVE CVE-2022-28748 page", url: "https://www.suse.com/security/cve/CVE-2022-28748/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-04-19T09:03:30Z", generator: { date: "2022-04-19T09:03:30Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:1257-1", initial_release_date: "2022-04-19T09:03:30Z", revision_history: [ { date: "2022-04-19T09:03:30Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-rt-5.3.18-150200.79.2.noarch", product: { name: "kernel-devel-rt-5.3.18-150200.79.2.noarch", product_id: "kernel-devel-rt-5.3.18-150200.79.2.noarch", }, }, { category: "product_version", name: "kernel-source-rt-5.3.18-150200.79.2.noarch", product: { name: "kernel-source-rt-5.3.18-150200.79.2.noarch", product_id: "kernel-source-rt-5.3.18-150200.79.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", product: { name: "cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", product_id: "cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product: { name: "cluster-md-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product_id: "cluster-md-kmp-rt_debug-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt-5.3.18-150200.79.2.x86_64", product: { name: "dlm-kmp-rt-5.3.18-150200.79.2.x86_64", product_id: "dlm-kmp-rt-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "dlm-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product: { name: "dlm-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product_id: "dlm-kmp-rt_debug-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", product: { name: "gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", product_id: "gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product: { name: "gfs2-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product_id: "gfs2-kmp-rt_debug-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kernel-rt-5.3.18-150200.79.2.x86_64", product: { name: "kernel-rt-5.3.18-150200.79.2.x86_64", product_id: "kernel-rt-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kernel-rt-devel-5.3.18-150200.79.2.x86_64", product: { name: "kernel-rt-devel-5.3.18-150200.79.2.x86_64", product_id: "kernel-rt-devel-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kernel-rt-extra-5.3.18-150200.79.2.x86_64", product: { name: "kernel-rt-extra-5.3.18-150200.79.2.x86_64", product_id: "kernel-rt-extra-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kernel-rt-livepatch-devel-5.3.18-150200.79.2.x86_64", product: { name: "kernel-rt-livepatch-devel-5.3.18-150200.79.2.x86_64", product_id: "kernel-rt-livepatch-devel-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-5.3.18-150200.79.2.x86_64", product: { name: "kernel-rt_debug-5.3.18-150200.79.2.x86_64", product_id: "kernel-rt_debug-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", product: { name: "kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", product_id: "kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-extra-5.3.18-150200.79.2.x86_64", product: { name: "kernel-rt_debug-extra-5.3.18-150200.79.2.x86_64", product_id: "kernel-rt_debug-extra-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kernel-rt_debug-livepatch-devel-5.3.18-150200.79.2.x86_64", product: { name: "kernel-rt_debug-livepatch-devel-5.3.18-150200.79.2.x86_64", product_id: "kernel-rt_debug-livepatch-devel-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kernel-syms-rt-5.3.18-150200.79.1.x86_64", product: { name: "kernel-syms-rt-5.3.18-150200.79.1.x86_64", product_id: "kernel-syms-rt-5.3.18-150200.79.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt-5.3.18-150200.79.2.x86_64", product: { name: "kselftests-kmp-rt-5.3.18-150200.79.2.x86_64", product_id: "kselftests-kmp-rt-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product: { name: "kselftests-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product_id: "kselftests-kmp-rt_debug-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", product: { name: "ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", product_id: "ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product: { name: "ocfs2-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product_id: "ocfs2-kmp-rt_debug-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt-5.3.18-150200.79.2.x86_64", product: { name: "reiserfs-kmp-rt-5.3.18-150200.79.2.x86_64", product_id: "reiserfs-kmp-rt-5.3.18-150200.79.2.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product: { name: "reiserfs-kmp-rt_debug-5.3.18-150200.79.2.x86_64", product_id: "reiserfs-kmp-rt_debug-5.3.18-150200.79.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Real Time Module 15 SP2", product: { name: "SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-rt:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.0", product: { name: "SUSE Linux Enterprise Micro 5.0", product_id: "SUSE Linux Enterprise Micro 5.0", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.0", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", }, product_reference: "cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-rt-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", }, product_reference: "dlm-kmp-rt-5.3.18-150200.79.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-rt-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", }, product_reference: "gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-rt-5.3.18-150200.79.2.noarch as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", }, product_reference: "kernel-devel-rt-5.3.18-150200.79.2.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", }, product_reference: "kernel-rt-5.3.18-150200.79.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", }, product_reference: "kernel-rt-devel-5.3.18-150200.79.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", }, product_reference: "kernel-rt_debug-5.3.18-150200.79.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", }, product_reference: "kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-rt-5.3.18-150200.79.2.noarch as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", }, product_reference: "kernel-source-rt-5.3.18-150200.79.2.noarch", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-rt-5.3.18-150200.79.1.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", }, product_reference: "kernel-syms-rt-5.3.18-150200.79.1.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64 as component of SUSE Real Time Module 15 SP2", product_id: "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", }, product_reference: "ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", relates_to_product_reference: "SUSE Real Time Module 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-5.3.18-150200.79.2.x86_64 as component of SUSE Linux Enterprise Micro 5.0", product_id: "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", }, product_reference: "kernel-rt-5.3.18-150200.79.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.0", }, ], }, vulnerabilities: [ { cve: "CVE-2021-0920", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0920", }, ], notes: [ { category: "general", text: "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0920", url: "https://www.suse.com/security/cve/CVE-2021-0920", }, { category: "external", summary: "SUSE Bug 1193731 for CVE-2021-0920", url: "https://bugzilla.suse.com/1193731", }, { category: "external", summary: "SUSE Bug 1194463 for CVE-2021-0920", url: "https://bugzilla.suse.com/1194463", }, { category: "external", summary: "SUSE Bug 1195939 for CVE-2021-0920", url: "https://bugzilla.suse.com/1195939", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2021-0920", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2021-0920", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2021-0920", }, { cve: "CVE-2021-39698", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-39698", }, ], notes: [ { category: "general", text: "In aio_poll_complete_work of aio.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-185125206References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-39698", url: "https://www.suse.com/security/cve/CVE-2021-39698", }, { category: "external", summary: "SUSE Bug 1196956 for CVE-2021-39698", url: "https://bugzilla.suse.com/1196956", }, { category: "external", summary: "SUSE Bug 1196959 for CVE-2021-39698", url: "https://bugzilla.suse.com/1196959", }, { category: "external", summary: "SUSE Bug 1209225 for CVE-2021-39698", url: "https://bugzilla.suse.com/1209225", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2021-39698", }, { cve: "CVE-2021-44879", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-44879", }, ], notes: [ { category: "general", text: "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-44879", url: "https://www.suse.com/security/cve/CVE-2021-44879", }, { category: "external", summary: "SUSE Bug 1195987 for CVE-2021-44879", url: "https://bugzilla.suse.com/1195987", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2021-44879", }, { cve: "CVE-2021-45868", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-45868", }, ], notes: [ { category: "general", text: "In the Linux kernel before 5.15.3, fs/quota/quota_tree.c does not validate the block number in the quota tree (on disk). This can, for example, lead to a kernel/locking/rwsem.c use-after-free if there is a corrupted quota file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-45868", url: "https://www.suse.com/security/cve/CVE-2021-45868", }, { category: "external", summary: "SUSE Bug 1197366 for CVE-2021-45868", url: "https://bugzilla.suse.com/1197366", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2021-45868", }, { cve: "CVE-2022-0487", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0487", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0487", url: "https://www.suse.com/security/cve/CVE-2022-0487", }, { category: "external", summary: "SUSE Bug 1194516 for CVE-2022-0487", url: "https://bugzilla.suse.com/1194516", }, { category: "external", summary: "SUSE Bug 1195949 for CVE-2022-0487", url: "https://bugzilla.suse.com/1195949", }, { category: "external", summary: "SUSE Bug 1198615 for CVE-2022-0487", url: "https://bugzilla.suse.com/1198615", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-0487", }, { cve: "CVE-2022-0492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0492", }, ], notes: [ { category: "general", text: "A vulnerability was found in the Linux kernel's cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0492", url: "https://www.suse.com/security/cve/CVE-2022-0492", }, { category: "external", summary: "SUSE Bug 1195543 for CVE-2022-0492", url: "https://bugzilla.suse.com/1195543", }, { category: "external", summary: "SUSE Bug 1195908 for CVE-2022-0492", url: "https://bugzilla.suse.com/1195908", }, { category: "external", summary: "SUSE Bug 1196612 for CVE-2022-0492", url: "https://bugzilla.suse.com/1196612", }, { category: "external", summary: "SUSE Bug 1196776 for CVE-2022-0492", url: "https://bugzilla.suse.com/1196776", }, { category: "external", summary: "SUSE Bug 1198615 for CVE-2022-0492", url: "https://bugzilla.suse.com/1198615", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2022-0492", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1199615 for CVE-2022-0492", url: "https://bugzilla.suse.com/1199615", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2022-0492", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-0492", }, { cve: "CVE-2022-0516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0516", }, ], notes: [ { category: "general", text: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0516", url: "https://www.suse.com/security/cve/CVE-2022-0516", }, { category: "external", summary: "SUSE Bug 1195516 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195516", }, { category: "external", summary: "SUSE Bug 1195947 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195947", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-0516", }, { cve: "CVE-2022-0617", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0617", }, ], notes: [ { category: "general", text: "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0617", url: "https://www.suse.com/security/cve/CVE-2022-0617", }, { category: "external", summary: "SUSE Bug 1196079 for CVE-2022-0617", url: "https://bugzilla.suse.com/1196079", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-0617", }, { cve: "CVE-2022-0644", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0644", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0644", url: "https://www.suse.com/security/cve/CVE-2022-0644", }, { category: "external", summary: "SUSE Bug 1196155 for CVE-2022-0644", url: "https://bugzilla.suse.com/1196155", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-0644", }, { cve: "CVE-2022-0850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0850", }, ], notes: [ { category: "general", text: "A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0850", url: "https://www.suse.com/security/cve/CVE-2022-0850", }, { category: "external", summary: "SUSE Bug 1196761 for CVE-2022-0850", url: "https://bugzilla.suse.com/1196761", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-0850", }, { cve: "CVE-2022-0854", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0854", }, ], notes: [ { category: "general", text: "A memory leak flaw was found in the Linux kernel's DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0854", url: "https://www.suse.com/security/cve/CVE-2022-0854", }, { category: "external", summary: "SUSE Bug 1196823 for CVE-2022-0854", url: "https://bugzilla.suse.com/1196823", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-0854", }, { cve: "CVE-2022-1016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1016", }, ], notes: [ { category: "general", text: "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle 'return' with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1016", url: "https://www.suse.com/security/cve/CVE-2022-1016", }, { category: "external", summary: "SUSE Bug 1197335 for CVE-2022-1016", url: "https://bugzilla.suse.com/1197335", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-1016", }, { cve: "CVE-2022-1048", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1048", }, ], notes: [ { category: "general", text: "A use-after-free flaw was found in the Linux kernel's sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1048", url: "https://www.suse.com/security/cve/CVE-2022-1048", }, { category: "external", summary: "SUSE Bug 1197331 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197331", }, { category: "external", summary: "SUSE Bug 1197597 for CVE-2022-1048", url: "https://bugzilla.suse.com/1197597", }, { category: "external", summary: "SUSE Bug 1200041 for CVE-2022-1048", url: "https://bugzilla.suse.com/1200041", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-1048", url: "https://bugzilla.suse.com/1204132", }, { category: "external", summary: "SUSE Bug 1212325 for CVE-2022-1048", url: "https://bugzilla.suse.com/1212325", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-1048", }, { cve: "CVE-2022-1055", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1055", }, ], notes: [ { category: "general", text: "A use-after-free exists in the Linux Kernel in tc_new_tfilter that could allow a local attacker to gain privilege escalation. The exploit requires unprivileged user namespaces. We recommend upgrading past commit 04c2a47ffb13c29778e2a14e414ad4cb5a5db4b5", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1055", url: "https://www.suse.com/security/cve/CVE-2022-1055", }, { category: "external", summary: "SUSE Bug 1197702 for CVE-2022-1055", url: "https://bugzilla.suse.com/1197702", }, { category: "external", summary: "SUSE Bug 1197705 for CVE-2022-1055", url: "https://bugzilla.suse.com/1197705", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-1055", }, { cve: "CVE-2022-23036", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23036", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23036", url: "https://www.suse.com/security/cve/CVE-2022-23036", }, { category: "external", summary: "SUSE Bug 1196488 for CVE-2022-23036", url: "https://bugzilla.suse.com/1196488", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23036", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23036", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-23036", }, { cve: "CVE-2022-23037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23037", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23037", url: "https://www.suse.com/security/cve/CVE-2022-23037", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23037", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23037", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-23037", }, { cve: "CVE-2022-23038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23038", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23038", url: "https://www.suse.com/security/cve/CVE-2022-23038", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23038", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23038", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-23038", }, { cve: "CVE-2022-23039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23039", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23039", url: "https://www.suse.com/security/cve/CVE-2022-23039", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23039", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23039", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-23039", }, { cve: "CVE-2022-23040", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23040", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23040", url: "https://www.suse.com/security/cve/CVE-2022-23040", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23040", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23040", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-23040", }, { cve: "CVE-2022-23041", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23041", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23041", url: "https://www.suse.com/security/cve/CVE-2022-23041", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23041", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23041", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-23041", }, { cve: "CVE-2022-23042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-23042", }, ], notes: [ { category: "general", text: "Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn't check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend. CVE-2022-23042", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-23042", url: "https://www.suse.com/security/cve/CVE-2022-23042", }, { category: "external", summary: "SUSE Bug 1199099 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199099", }, { category: "external", summary: "SUSE Bug 1199141 for CVE-2022-23042", url: "https://bugzilla.suse.com/1199141", }, { category: "external", summary: "SUSE Bug 1204132 for CVE-2022-23042", url: "https://bugzilla.suse.com/1204132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-23042", }, { cve: "CVE-2022-24448", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24448", }, ], notes: [ { category: "general", text: "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24448", url: "https://www.suse.com/security/cve/CVE-2022-24448", }, { category: "external", summary: "SUSE Bug 1195612 for CVE-2022-24448", url: "https://bugzilla.suse.com/1195612", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-24448", }, { cve: "CVE-2022-24958", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24958", }, ], notes: [ { category: "general", text: "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24958", url: "https://www.suse.com/security/cve/CVE-2022-24958", }, { category: "external", summary: "SUSE Bug 1195905 for CVE-2022-24958", url: "https://bugzilla.suse.com/1195905", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-24958", }, { cve: "CVE-2022-24959", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24959", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24959", url: "https://www.suse.com/security/cve/CVE-2022-24959", }, { category: "external", summary: "SUSE Bug 1195897 for CVE-2022-24959", url: "https://bugzilla.suse.com/1195897", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-24959", }, { cve: "CVE-2022-25258", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25258", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25258", url: "https://www.suse.com/security/cve/CVE-2022-25258", }, { category: "external", summary: "SUSE Bug 1196095 for CVE-2022-25258", url: "https://bugzilla.suse.com/1196095", }, { category: "external", summary: "SUSE Bug 1196132 for CVE-2022-25258", url: "https://bugzilla.suse.com/1196132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-25258", }, { cve: "CVE-2022-25375", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25375", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10. The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25375", url: "https://www.suse.com/security/cve/CVE-2022-25375", }, { category: "external", summary: "SUSE Bug 1196235 for CVE-2022-25375", url: "https://bugzilla.suse.com/1196235", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-25375", }, { cve: "CVE-2022-26490", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26490", }, ], notes: [ { category: "general", text: "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26490", url: "https://www.suse.com/security/cve/CVE-2022-26490", }, { category: "external", summary: "SUSE Bug 1196830 for CVE-2022-26490", url: "https://bugzilla.suse.com/1196830", }, { category: "external", summary: "SUSE Bug 1201656 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201656", }, { category: "external", summary: "SUSE Bug 1201969 for CVE-2022-26490", url: "https://bugzilla.suse.com/1201969", }, { category: "external", summary: "SUSE Bug 1211495 for CVE-2022-26490", url: "https://bugzilla.suse.com/1211495", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-26490", }, { cve: "CVE-2022-26966", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-26966", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-26966", url: "https://www.suse.com/security/cve/CVE-2022-26966", }, { category: "external", summary: "SUSE Bug 1196836 for CVE-2022-26966", url: "https://bugzilla.suse.com/1196836", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-26966", }, { cve: "CVE-2022-27666", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-27666", }, ], notes: [ { category: "general", text: "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-27666", url: "https://www.suse.com/security/cve/CVE-2022-27666", }, { category: "external", summary: "SUSE Bug 1197131 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197131", }, { category: "external", summary: "SUSE Bug 1197133 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197133", }, { category: "external", summary: "SUSE Bug 1197462 for CVE-2022-27666", url: "https://bugzilla.suse.com/1197462", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "important", }, ], title: "CVE-2022-27666", }, { cve: "CVE-2022-28388", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28388", }, ], notes: [ { category: "general", text: "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28388", url: "https://www.suse.com/security/cve/CVE-2022-28388", }, { category: "external", summary: "SUSE Bug 1198032 for CVE-2022-28388", url: "https://bugzilla.suse.com/1198032", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-28388", }, { cve: "CVE-2022-28389", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28389", }, ], notes: [ { category: "general", text: "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28389", url: "https://www.suse.com/security/cve/CVE-2022-28389", }, { category: "external", summary: "SUSE Bug 1198033 for CVE-2022-28389", url: "https://bugzilla.suse.com/1198033", }, { category: "external", summary: "SUSE Bug 1201657 for CVE-2022-28389", url: "https://bugzilla.suse.com/1201657", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-28389", }, { cve: "CVE-2022-28390", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28390", }, ], notes: [ { category: "general", text: "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28390", url: "https://www.suse.com/security/cve/CVE-2022-28390", }, { category: "external", summary: "SUSE Bug 1198031 for CVE-2022-28390", url: "https://bugzilla.suse.com/1198031", }, { category: "external", summary: "SUSE Bug 1201517 for CVE-2022-28390", url: "https://bugzilla.suse.com/1201517", }, { category: "external", summary: "SUSE Bug 1207969 for CVE-2022-28390", url: "https://bugzilla.suse.com/1207969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "moderate", }, ], title: "CVE-2022-28390", }, { cve: "CVE-2022-28748", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-28748", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2964. Reason: This candidate is a reservation duplicate of CVE-2022-2964. Notes: All CVE users should reference CVE-2022-2964 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-28748", url: "https://www.suse.com/security/cve/CVE-2022-28748", }, { category: "external", summary: "SUSE Bug 1196018 for CVE-2022-28748", url: "https://bugzilla.suse.com/1196018", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.0:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:cluster-md-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:dlm-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:gfs2-kmp-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-devel-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-rt-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-rt_debug-devel-5.3.18-150200.79.2.x86_64", "SUSE Real Time Module 15 SP2:kernel-source-rt-5.3.18-150200.79.2.noarch", "SUSE Real Time Module 15 SP2:kernel-syms-rt-5.3.18-150200.79.1.x86_64", "SUSE Real Time Module 15 SP2:ocfs2-kmp-rt-5.3.18-150200.79.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-04-19T09:03:30Z", details: "low", }, ], title: "CVE-2022-28748", }, ], }
suse-su-2022:0759-1
Vulnerability from csaf_suse
Published
2022-03-08 18:06
Modified
2022-03-08 18:06
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.
Transient execution side-channel attacks attacking the Branch History Buffer (BHB),
named 'Branch Target Injection' and 'Intra-Mode Branch History Injection' are now mitigated.
The following security bugs were fixed:
- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).
- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).
- CVE-2022-0847: Fixed a vulnerability were a local attackers could overwrite data in arbitrary (read-only) files (bsc#1196584).
- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)
- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd() (bsc#1196155).
- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).
- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).
- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).
- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).
- CVE-2022-24448: Fixed an issue in fs/nfs/dir.c. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).
- CVE-2022-25375: The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory (bsc#1196235).
- CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write (bsc#1195516).
- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).
- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev->buf release (bsc#1195905).
The following non-security bugs were fixed:
- btrfs: check for missing device in btrfs_trim_fs (bsc#1195701).
- gve: Add RX context (jsc#SLE-23652).
- gve: Add a jumbo-frame device option (jsc#SLE-23652).
- gve: Add consumed counts to ethtool stats (jsc#SLE-23652).
- gve: Add optional metadata descriptor type GVE_TXD_MTD (jsc#SLE-23652).
- gve: Correct order of processing device options (jsc#SLE-23652).
- gve: Fix GFP flags when allocing pages (jsc#SLE-23652).
- gve: Implement packet continuation for RX (jsc#SLE-23652).
- gve: Implement suspend/resume/shutdown (jsc#SLE-23652).
- gve: Move the irq db indexes out of the ntfy block struct (jsc#SLE-23652).
- gve: Recording rx queue before sending to napi (jsc#SLE-23652).
- gve: Update gve_free_queue_page_list signature (jsc#SLE-23652).
- gve: Use kvcalloc() instead of kvzalloc() (jsc#SLE-23652).
- gve: fix for null pointer dereference (jsc#SLE-23652).
- gve: fix the wrong AdminQ buffer queue index check (jsc#SLE-23652).
- gve: fix unmatched u64_stats_update_end() (jsc#SLE-23652).
- gve: remove memory barrier around seqno (jsc#SLE-23652).
- lib/iov_iter: initialize 'flags' in new pipe_buffer (bsc#1196584).
- net: tipc: validate domain record count on input (bsc#1195254).
- nfsd: allow delegation state ids to be revoked and then freed (bsc#1192483).
- nfsd: allow lock state ids to be revoked and then freed (bsc#1192483).
- nfsd: allow open state ids to be revoked and then freed (bsc#1192483).
- nfsd: do not admin-revoke NSv4.0 state ids (bsc#1192483).
- nfsd: prepare for supporting admin-revocation of state (bsc#1192483).
- powerpc/pseries/ddw: Revert 'Extend upper limit for huge DMA window for persistent memory' (bsc#1195995 ltc#196394).
- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (bsc#1189126).
- scsi: target: iscsi: Fix cmd abort fabric stop race (bsc#1195286).
Patchnames
SUSE-2022-759,SUSE-SLE-Module-Live-Patching-15-SP2-2022-759,SUSE-SLE-Product-HA-15-SP2-2022-759,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-759,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-759,SUSE-SLE-Product-RT-15-SP2-2022-759,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-759,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-759,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-759,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-759,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-759,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-759,SUSE-SUSE-MicroOS-5.0-2022-759,SUSE-Storage-7-2022-759
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.\n\n\nTransient execution side-channel attacks attacking the Branch History Buffer (BHB),\nnamed 'Branch Target Injection' and 'Intra-Mode Branch History Injection' are now mitigated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).\n- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).\n- CVE-2022-0847: Fixed a vulnerability were a local attackers could overwrite data in arbitrary (read-only) files (bsc#1196584).\n- CVE-2022-0617: Fixed a null pointer dereference in UDF file system functionality. A local user could crash the system by triggering udf_file_write_iter() via a malicious UDF image. (bsc#1196079)\n- CVE-2022-0644: Fixed a denial of service by a local user. A assertion failure could be triggered in kernel_read_file_from_fd() (bsc#1196155).\n- CVE-2021-44879: In gc_data_segment() in fs/f2fs/gc.c, special files were not considered, which lead to a move_data_page NULL pointer dereference (bsc#1195987).\n- CVE-2022-24959: Fixed a memory leak in yam_siocdevprivate() in drivers/net/hamradio/yam.c (bsc#1195897).\n- CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).\n- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).\n- CVE-2022-24448: Fixed an issue in fs/nfs/dir.c. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should have occured, but the server instead returned uninitialized data in the file descriptor (bsc#1195612).\n- CVE-2022-25375: The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory (bsc#1196235).\n- CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write (bsc#1195516).\n- CVE-2022-25258: The USB Gadget subsystem lacked certain validation of interface OS descriptor requests, which could have lead to memory corruption (bsc#1196096).\n- CVE-2022-24958: drivers/usb/gadget/legacy/inode.c mishandled dev->buf release (bsc#1195905).\n\nThe following non-security bugs were fixed:\n\n- btrfs: check for missing device in btrfs_trim_fs (bsc#1195701).\n- gve: Add RX context (jsc#SLE-23652).\n- gve: Add a jumbo-frame device option (jsc#SLE-23652).\n- gve: Add consumed counts to ethtool stats (jsc#SLE-23652).\n- gve: Add optional metadata descriptor type GVE_TXD_MTD (jsc#SLE-23652).\n- gve: Correct order of processing device options (jsc#SLE-23652).\n- gve: Fix GFP flags when allocing pages (jsc#SLE-23652).\n- gve: Implement packet continuation for RX (jsc#SLE-23652).\n- gve: Implement suspend/resume/shutdown (jsc#SLE-23652).\n- gve: Move the irq db indexes out of the ntfy block struct (jsc#SLE-23652).\n- gve: Recording rx queue before sending to napi (jsc#SLE-23652).\n- gve: Update gve_free_queue_page_list signature (jsc#SLE-23652).\n- gve: Use kvcalloc() instead of kvzalloc() (jsc#SLE-23652).\n- gve: fix for null pointer dereference (jsc#SLE-23652).\n- gve: fix the wrong AdminQ buffer queue index check (jsc#SLE-23652).\n- gve: fix unmatched u64_stats_update_end() (jsc#SLE-23652).\n- gve: remove memory barrier around seqno (jsc#SLE-23652).\n- lib/iov_iter: initialize 'flags' in new pipe_buffer (bsc#1196584).\n- net: tipc: validate domain record count on input (bsc#1195254).\n- nfsd: allow delegation state ids to be revoked and then freed (bsc#1192483).\n- nfsd: allow lock state ids to be revoked and then freed (bsc#1192483).\n- nfsd: allow open state ids to be revoked and then freed (bsc#1192483).\n- nfsd: do not admin-revoke NSv4.0 state ids (bsc#1192483).\n- nfsd: prepare for supporting admin-revocation of state (bsc#1192483).\n- powerpc/pseries/ddw: Revert 'Extend upper limit for huge DMA window for persistent memory' (bsc#1195995 ltc#196394).\n- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (bsc#1189126).\n- scsi: target: iscsi: Fix cmd abort fabric stop race (bsc#1195286).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-759,SUSE-SLE-Module-Live-Patching-15-SP2-2022-759,SUSE-SLE-Product-HA-15-SP2-2022-759,SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-759,SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-759,SUSE-SLE-Product-RT-15-SP2-2022-759,SUSE-SLE-Product-SLES-15-SP2-BCL-2022-759,SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-759,SUSE-SLE-Product-SLES_SAP-15-SP2-2022-759,SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-759,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-759,SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-759,SUSE-SUSE-MicroOS-5.0-2022-759,SUSE-Storage-7-2022-759", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0759-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:0759-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20220759-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:0759-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010392.html", }, { category: "self", summary: "SUSE Bug 1189126", url: "https://bugzilla.suse.com/1189126", }, { category: "self", summary: "SUSE Bug 1191580", url: "https://bugzilla.suse.com/1191580", }, { category: "self", summary: "SUSE Bug 1192483", url: "https://bugzilla.suse.com/1192483", }, { category: "self", summary: "SUSE Bug 1194516", url: "https://bugzilla.suse.com/1194516", }, { category: "self", summary: "SUSE Bug 1195254", url: "https://bugzilla.suse.com/1195254", }, { category: "self", summary: "SUSE Bug 1195286", url: "https://bugzilla.suse.com/1195286", }, { category: "self", summary: "SUSE Bug 1195516", url: "https://bugzilla.suse.com/1195516", }, { category: "self", summary: "SUSE Bug 1195543", url: "https://bugzilla.suse.com/1195543", }, { category: "self", summary: "SUSE Bug 1195612", url: "https://bugzilla.suse.com/1195612", }, { category: "self", summary: "SUSE Bug 1195701", url: "https://bugzilla.suse.com/1195701", }, { category: "self", summary: "SUSE Bug 1195897", url: "https://bugzilla.suse.com/1195897", }, { category: "self", summary: "SUSE Bug 1195905", url: "https://bugzilla.suse.com/1195905", }, { category: "self", summary: "SUSE Bug 1195908", url: "https://bugzilla.suse.com/1195908", }, { category: "self", summary: "SUSE Bug 1195947", url: "https://bugzilla.suse.com/1195947", }, { category: "self", summary: "SUSE Bug 1195949", url: "https://bugzilla.suse.com/1195949", }, { category: "self", summary: "SUSE Bug 1195987", url: "https://bugzilla.suse.com/1195987", }, { category: "self", summary: "SUSE Bug 1195995", url: "https://bugzilla.suse.com/1195995", }, { category: "self", summary: "SUSE Bug 1196079", url: "https://bugzilla.suse.com/1196079", }, { category: "self", summary: "SUSE Bug 1196095", url: "https://bugzilla.suse.com/1196095", }, { category: "self", summary: "SUSE Bug 1196132", url: "https://bugzilla.suse.com/1196132", }, { category: "self", summary: "SUSE Bug 1196155", url: "https://bugzilla.suse.com/1196155", }, { category: "self", summary: "SUSE Bug 1196235", url: "https://bugzilla.suse.com/1196235", }, { category: "self", summary: "SUSE Bug 1196584", url: "https://bugzilla.suse.com/1196584", }, { category: "self", summary: "SUSE Bug 1196601", url: "https://bugzilla.suse.com/1196601", }, { category: "self", summary: "SUSE Bug 1196612", url: "https://bugzilla.suse.com/1196612", }, { category: "self", summary: "SUSE Bug 1196776", url: "https://bugzilla.suse.com/1196776", }, { category: "self", summary: "SUSE CVE CVE-2021-44879 page", url: "https://www.suse.com/security/cve/CVE-2021-44879/", }, { category: "self", summary: "SUSE CVE CVE-2022-0001 page", url: "https://www.suse.com/security/cve/CVE-2022-0001/", }, { category: "self", summary: "SUSE CVE CVE-2022-0002 page", url: "https://www.suse.com/security/cve/CVE-2022-0002/", }, { category: "self", summary: "SUSE CVE CVE-2022-0487 page", url: "https://www.suse.com/security/cve/CVE-2022-0487/", }, { category: "self", summary: "SUSE CVE CVE-2022-0492 page", url: "https://www.suse.com/security/cve/CVE-2022-0492/", }, { category: "self", summary: "SUSE CVE CVE-2022-0516 page", url: "https://www.suse.com/security/cve/CVE-2022-0516/", }, { category: "self", summary: "SUSE CVE CVE-2022-0617 page", url: "https://www.suse.com/security/cve/CVE-2022-0617/", }, { category: "self", summary: "SUSE CVE CVE-2022-0644 page", url: "https://www.suse.com/security/cve/CVE-2022-0644/", }, { category: "self", summary: "SUSE CVE CVE-2022-0847 page", url: "https://www.suse.com/security/cve/CVE-2022-0847/", }, { category: "self", summary: "SUSE CVE CVE-2022-24448 page", url: "https://www.suse.com/security/cve/CVE-2022-24448/", }, { category: "self", summary: "SUSE CVE CVE-2022-24958 page", url: "https://www.suse.com/security/cve/CVE-2022-24958/", }, { category: "self", summary: "SUSE CVE CVE-2022-24959 page", url: "https://www.suse.com/security/cve/CVE-2022-24959/", }, { category: "self", summary: "SUSE CVE CVE-2022-25258 page", url: "https://www.suse.com/security/cve/CVE-2022-25258/", }, { category: "self", summary: "SUSE CVE CVE-2022-25375 page", url: "https://www.suse.com/security/cve/CVE-2022-25375/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-03-08T18:06:15Z", generator: { date: "2022-03-08T18:06:15Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:0759-1", initial_release_date: "2022-03-08T18:06:15Z", revision_history: [ { date: "2022-03-08T18:06:15Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-24.107.1.aarch64", product: { name: "cluster-md-kmp-default-5.3.18-24.107.1.aarch64", product_id: "cluster-md-kmp-default-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-24.107.1.aarch64", product: { name: "cluster-md-kmp-preempt-5.3.18-24.107.1.aarch64", product_id: "cluster-md-kmp-preempt-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-24.107.1.aarch64", product: { name: "dlm-kmp-default-5.3.18-24.107.1.aarch64", product_id: "dlm-kmp-default-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-24.107.1.aarch64", product: { name: "dlm-kmp-preempt-5.3.18-24.107.1.aarch64", product_id: "dlm-kmp-preempt-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-24.107.1.aarch64", product: { name: "gfs2-kmp-default-5.3.18-24.107.1.aarch64", product_id: "gfs2-kmp-default-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-24.107.1.aarch64", product: { name: "gfs2-kmp-preempt-5.3.18-24.107.1.aarch64", product_id: "gfs2-kmp-preempt-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "kernel-default-5.3.18-24.107.1.aarch64", product: { name: "kernel-default-5.3.18-24.107.1.aarch64", product_id: "kernel-default-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", product: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", product_id: "kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-24.107.1.9.50.2.aarch64", product: { name: "kernel-default-base-rebuild-5.3.18-24.107.1.9.50.2.aarch64", product_id: "kernel-default-base-rebuild-5.3.18-24.107.1.9.50.2.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-24.107.1.aarch64", product: { name: "kernel-default-devel-5.3.18-24.107.1.aarch64", product_id: "kernel-default-devel-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-24.107.1.aarch64", product: { name: "kernel-default-extra-5.3.18-24.107.1.aarch64", product_id: "kernel-default-extra-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-24.107.1.aarch64", product: { name: "kernel-default-livepatch-5.3.18-24.107.1.aarch64", product_id: "kernel-default-livepatch-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-24.107.1.aarch64", product: { name: "kernel-default-livepatch-devel-5.3.18-24.107.1.aarch64", product_id: "kernel-default-livepatch-devel-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-24.107.1.aarch64", product: { name: "kernel-obs-build-5.3.18-24.107.1.aarch64", product_id: "kernel-obs-build-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-24.107.1.aarch64", product: { name: "kernel-obs-qa-5.3.18-24.107.1.aarch64", product_id: "kernel-obs-qa-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-24.107.1.aarch64", product: { name: "kernel-preempt-5.3.18-24.107.1.aarch64", product_id: "kernel-preempt-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-24.107.1.aarch64", product: { name: "kernel-preempt-devel-5.3.18-24.107.1.aarch64", product_id: "kernel-preempt-devel-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-24.107.1.aarch64", product: { name: "kernel-preempt-extra-5.3.18-24.107.1.aarch64", product_id: "kernel-preempt-extra-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-24.107.1.aarch64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-24.107.1.aarch64", product_id: "kernel-preempt-livepatch-devel-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-24.107.1.aarch64", product: { name: "kernel-syms-5.3.18-24.107.1.aarch64", product_id: "kernel-syms-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-24.107.1.aarch64", product: { name: "kselftests-kmp-default-5.3.18-24.107.1.aarch64", product_id: "kselftests-kmp-default-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-24.107.1.aarch64", product: { name: "kselftests-kmp-preempt-5.3.18-24.107.1.aarch64", product_id: "kselftests-kmp-preempt-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-24.107.1.aarch64", product: { name: "ocfs2-kmp-default-5.3.18-24.107.1.aarch64", product_id: "ocfs2-kmp-default-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-24.107.1.aarch64", product: { name: "ocfs2-kmp-preempt-5.3.18-24.107.1.aarch64", product_id: "ocfs2-kmp-preempt-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-24.107.1.aarch64", product: { name: "reiserfs-kmp-default-5.3.18-24.107.1.aarch64", product_id: "reiserfs-kmp-default-5.3.18-24.107.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-24.107.1.aarch64", product: { name: "reiserfs-kmp-preempt-5.3.18-24.107.1.aarch64", product_id: "reiserfs-kmp-preempt-5.3.18-24.107.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.3.18-24.107.1.noarch", product: { name: "kernel-devel-5.3.18-24.107.1.noarch", product_id: "kernel-devel-5.3.18-24.107.1.noarch", }, }, { category: "product_version", name: "kernel-docs-5.3.18-24.107.1.noarch", product: { name: "kernel-docs-5.3.18-24.107.1.noarch", product_id: "kernel-docs-5.3.18-24.107.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.3.18-24.107.1.noarch", product: { name: "kernel-docs-html-5.3.18-24.107.1.noarch", product_id: "kernel-docs-html-5.3.18-24.107.1.noarch", }, }, { category: "product_version", name: "kernel-macros-5.3.18-24.107.1.noarch", product: { name: "kernel-macros-5.3.18-24.107.1.noarch", product_id: "kernel-macros-5.3.18-24.107.1.noarch", }, }, { category: "product_version", name: "kernel-source-5.3.18-24.107.1.noarch", product: { name: "kernel-source-5.3.18-24.107.1.noarch", product_id: "kernel-source-5.3.18-24.107.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.3.18-24.107.1.noarch", product: { name: "kernel-source-vanilla-5.3.18-24.107.1.noarch", product_id: "kernel-source-vanilla-5.3.18-24.107.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", product: { name: "cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", product_id: "cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-24.107.1.ppc64le", product: { name: "dlm-kmp-default-5.3.18-24.107.1.ppc64le", product_id: "dlm-kmp-default-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-24.107.1.ppc64le", product: { name: "gfs2-kmp-default-5.3.18-24.107.1.ppc64le", product_id: "gfs2-kmp-default-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.3.18-24.107.1.ppc64le", product: { name: "kernel-debug-5.3.18-24.107.1.ppc64le", product_id: "kernel-debug-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-24.107.1.ppc64le", product: { name: "kernel-debug-devel-5.3.18-24.107.1.ppc64le", product_id: "kernel-debug-devel-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-24.107.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.3.18-24.107.1.ppc64le", product_id: "kernel-debug-livepatch-devel-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.3.18-24.107.1.ppc64le", product: { name: "kernel-default-5.3.18-24.107.1.ppc64le", product_id: "kernel-default-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", product: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", product_id: "kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-24.107.1.9.50.2.ppc64le", product: { name: "kernel-default-base-rebuild-5.3.18-24.107.1.9.50.2.ppc64le", product_id: "kernel-default-base-rebuild-5.3.18-24.107.1.9.50.2.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-24.107.1.ppc64le", product: { name: "kernel-default-devel-5.3.18-24.107.1.ppc64le", product_id: "kernel-default-devel-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-24.107.1.ppc64le", product: { name: "kernel-default-extra-5.3.18-24.107.1.ppc64le", product_id: "kernel-default-extra-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-24.107.1.ppc64le", product: { name: "kernel-default-livepatch-5.3.18-24.107.1.ppc64le", product_id: "kernel-default-livepatch-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", product: { name: "kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", product_id: "kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-24.107.1.ppc64le", product: { name: "kernel-kvmsmall-5.3.18-24.107.1.ppc64le", product_id: "kernel-kvmsmall-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-24.107.1.ppc64le", product: { name: "kernel-kvmsmall-devel-5.3.18-24.107.1.ppc64le", product_id: "kernel-kvmsmall-devel-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-24.107.1.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-24.107.1.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-24.107.1.ppc64le", product: { name: "kernel-obs-build-5.3.18-24.107.1.ppc64le", product_id: "kernel-obs-build-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-24.107.1.ppc64le", product: { name: "kernel-obs-qa-5.3.18-24.107.1.ppc64le", product_id: "kernel-obs-qa-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.3.18-24.107.1.ppc64le", product: { name: "kernel-syms-5.3.18-24.107.1.ppc64le", product_id: "kernel-syms-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-24.107.1.ppc64le", product: { name: "kselftests-kmp-default-5.3.18-24.107.1.ppc64le", product_id: "kselftests-kmp-default-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", product: { name: "ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", product_id: "ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", product: { name: "reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", product_id: "reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-24.107.1.s390x", product: { name: "cluster-md-kmp-default-5.3.18-24.107.1.s390x", product_id: "cluster-md-kmp-default-5.3.18-24.107.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-24.107.1.s390x", product: { name: "dlm-kmp-default-5.3.18-24.107.1.s390x", product_id: "dlm-kmp-default-5.3.18-24.107.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-24.107.1.s390x", product: { name: "gfs2-kmp-default-5.3.18-24.107.1.s390x", product_id: "gfs2-kmp-default-5.3.18-24.107.1.s390x", }, }, { category: "product_version", name: "kernel-default-5.3.18-24.107.1.s390x", product: { name: "kernel-default-5.3.18-24.107.1.s390x", product_id: "kernel-default-5.3.18-24.107.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", product: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", product_id: "kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-24.107.1.9.50.2.s390x", product: { name: "kernel-default-base-rebuild-5.3.18-24.107.1.9.50.2.s390x", product_id: "kernel-default-base-rebuild-5.3.18-24.107.1.9.50.2.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-24.107.1.s390x", product: { name: "kernel-default-devel-5.3.18-24.107.1.s390x", product_id: "kernel-default-devel-5.3.18-24.107.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-24.107.1.s390x", product: { name: "kernel-default-extra-5.3.18-24.107.1.s390x", product_id: "kernel-default-extra-5.3.18-24.107.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-24.107.1.s390x", product: { name: "kernel-default-livepatch-5.3.18-24.107.1.s390x", product_id: "kernel-default-livepatch-5.3.18-24.107.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", product: { name: "kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", product_id: "kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", product_id: "kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-24.107.1.s390x", product: { name: "kernel-obs-build-5.3.18-24.107.1.s390x", product_id: "kernel-obs-build-5.3.18-24.107.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-24.107.1.s390x", product: { name: "kernel-obs-qa-5.3.18-24.107.1.s390x", product_id: "kernel-obs-qa-5.3.18-24.107.1.s390x", }, }, { category: "product_version", name: "kernel-syms-5.3.18-24.107.1.s390x", product: { name: "kernel-syms-5.3.18-24.107.1.s390x", product_id: "kernel-syms-5.3.18-24.107.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.3.18-24.107.1.s390x", product: { name: "kernel-zfcpdump-5.3.18-24.107.1.s390x", product_id: "kernel-zfcpdump-5.3.18-24.107.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-24.107.1.s390x", product: { name: "kselftests-kmp-default-5.3.18-24.107.1.s390x", product_id: "kselftests-kmp-default-5.3.18-24.107.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-24.107.1.s390x", product: { name: "ocfs2-kmp-default-5.3.18-24.107.1.s390x", product_id: "ocfs2-kmp-default-5.3.18-24.107.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-24.107.1.s390x", product: { name: "reiserfs-kmp-default-5.3.18-24.107.1.s390x", product_id: "reiserfs-kmp-default-5.3.18-24.107.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-24.107.1.x86_64", product: { name: "cluster-md-kmp-default-5.3.18-24.107.1.x86_64", product_id: "cluster-md-kmp-default-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-24.107.1.x86_64", product: { name: "cluster-md-kmp-preempt-5.3.18-24.107.1.x86_64", product_id: "cluster-md-kmp-preempt-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-24.107.1.x86_64", product: { name: "dlm-kmp-default-5.3.18-24.107.1.x86_64", product_id: "dlm-kmp-default-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-24.107.1.x86_64", product: { name: "dlm-kmp-preempt-5.3.18-24.107.1.x86_64", product_id: "dlm-kmp-preempt-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-24.107.1.x86_64", product: { name: "gfs2-kmp-default-5.3.18-24.107.1.x86_64", product_id: "gfs2-kmp-default-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-24.107.1.x86_64", product: { name: "gfs2-kmp-preempt-5.3.18-24.107.1.x86_64", product_id: "gfs2-kmp-preempt-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.3.18-24.107.1.x86_64", product: { name: "kernel-debug-5.3.18-24.107.1.x86_64", product_id: "kernel-debug-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-24.107.1.x86_64", product: { name: "kernel-debug-devel-5.3.18-24.107.1.x86_64", product_id: "kernel-debug-devel-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-24.107.1.x86_64", product: { name: "kernel-debug-livepatch-devel-5.3.18-24.107.1.x86_64", product_id: "kernel-debug-livepatch-devel-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kernel-default-5.3.18-24.107.1.x86_64", product: { name: "kernel-default-5.3.18-24.107.1.x86_64", product_id: "kernel-default-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", product: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", product_id: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-24.107.1.9.50.2.x86_64", product: { name: "kernel-default-base-rebuild-5.3.18-24.107.1.9.50.2.x86_64", product_id: "kernel-default-base-rebuild-5.3.18-24.107.1.9.50.2.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-24.107.1.x86_64", product: { name: "kernel-default-devel-5.3.18-24.107.1.x86_64", product_id: "kernel-default-devel-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-24.107.1.x86_64", product: { name: "kernel-default-extra-5.3.18-24.107.1.x86_64", product_id: "kernel-default-extra-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-24.107.1.x86_64", product: { name: "kernel-default-livepatch-5.3.18-24.107.1.x86_64", product_id: "kernel-default-livepatch-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", product: { name: "kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", product_id: "kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-24.107.1.x86_64", product: { name: "kernel-kvmsmall-5.3.18-24.107.1.x86_64", product_id: "kernel-kvmsmall-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-24.107.1.x86_64", product: { name: "kernel-kvmsmall-devel-5.3.18-24.107.1.x86_64", product_id: "kernel-kvmsmall-devel-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-24.107.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-24.107.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_107-preempt-1-5.5.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_107-preempt-1-5.5.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_107-preempt-1-5.5.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-24.107.1.x86_64", product: { name: "kernel-obs-build-5.3.18-24.107.1.x86_64", product_id: "kernel-obs-build-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-24.107.1.x86_64", product: { name: "kernel-obs-qa-5.3.18-24.107.1.x86_64", product_id: "kernel-obs-qa-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-24.107.1.x86_64", product: { name: "kernel-preempt-5.3.18-24.107.1.x86_64", product_id: "kernel-preempt-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-24.107.1.x86_64", product: { name: "kernel-preempt-devel-5.3.18-24.107.1.x86_64", product_id: "kernel-preempt-devel-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-24.107.1.x86_64", product: { name: "kernel-preempt-extra-5.3.18-24.107.1.x86_64", product_id: "kernel-preempt-extra-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-24.107.1.x86_64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-24.107.1.x86_64", product_id: "kernel-preempt-livepatch-devel-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-24.107.1.x86_64", product: { name: "kernel-syms-5.3.18-24.107.1.x86_64", product_id: "kernel-syms-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-24.107.1.x86_64", product: { name: "kselftests-kmp-default-5.3.18-24.107.1.x86_64", product_id: "kselftests-kmp-default-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-24.107.1.x86_64", product: { name: "kselftests-kmp-preempt-5.3.18-24.107.1.x86_64", product_id: "kselftests-kmp-preempt-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-24.107.1.x86_64", product: { name: "ocfs2-kmp-default-5.3.18-24.107.1.x86_64", product_id: "ocfs2-kmp-default-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-24.107.1.x86_64", product: { name: "ocfs2-kmp-preempt-5.3.18-24.107.1.x86_64", product_id: "ocfs2-kmp-preempt-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-24.107.1.x86_64", product: { name: "reiserfs-kmp-default-5.3.18-24.107.1.x86_64", product_id: "reiserfs-kmp-default-5.3.18-24.107.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-24.107.1.x86_64", product: { name: "reiserfs-kmp-preempt-5.3.18-24.107.1.x86_64", product_id: "reiserfs-kmp-preempt-5.3.18-24.107.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP2", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Real Time 15 SP2", product: { name: "SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle_rt:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-BCL", product: { name: "SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles_bcl:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp2", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.1", product: { name: "SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.1", }, }, }, { category: "product_name", name: "SUSE Manager Retail Branch Server 4.1", product: { name: "SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-retail-branch-server:4.1", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.1", product: { name: "SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.0", product: { name: "SUSE Linux Enterprise Micro 5.0", product_id: "SUSE Linux Enterprise Micro 5.0", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.0", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7", product: { name: "SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7", product_identification_helper: { cpe: "cpe:/o:suse:ses:7", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-24.107.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", }, product_reference: "kernel-default-livepatch-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-24.107.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", }, product_reference: "kernel-default-livepatch-5.3.18-24.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-livepatch-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-24.107.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", }, product_reference: "kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", }, product_reference: "cluster-md-kmp-default-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-24.107.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", }, product_reference: "cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-24.107.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", }, product_reference: "cluster-md-kmp-default-5.3.18-24.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", }, product_reference: "cluster-md-kmp-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", }, product_reference: "dlm-kmp-default-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-24.107.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", }, product_reference: "dlm-kmp-default-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-24.107.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", }, product_reference: "dlm-kmp-default-5.3.18-24.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", }, product_reference: "dlm-kmp-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", }, product_reference: "gfs2-kmp-default-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-24.107.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", }, product_reference: "gfs2-kmp-default-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-24.107.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", }, product_reference: "gfs2-kmp-default-5.3.18-24.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", }, product_reference: "gfs2-kmp-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", }, product_reference: "ocfs2-kmp-default-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-24.107.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", }, product_reference: "ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-24.107.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", }, product_reference: "ocfs2-kmp-default-5.3.18-24.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", }, product_reference: "ocfs2-kmp-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-default-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", }, product_reference: "kernel-devel-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", }, product_reference: "kernel-docs-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", }, product_reference: "kernel-macros-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", }, product_reference: "kernel-source-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-syms-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-syms-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-default-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", }, product_reference: "kernel-devel-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", }, product_reference: "kernel-docs-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", }, product_reference: "kernel-macros-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", }, product_reference: "kernel-source-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-syms-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-syms-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", }, product_reference: "kernel-devel-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", }, product_reference: "kernel-docs-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", }, product_reference: "kernel-macros-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", }, product_reference: "kernel-source-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP2", product_id: "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-syms-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Real Time 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", }, product_reference: "kernel-devel-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", }, product_reference: "kernel-docs-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", }, product_reference: "kernel-macros-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", }, product_reference: "kernel-source-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-BCL", product_id: "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-syms-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-default-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", }, product_reference: "kernel-default-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", }, product_reference: "kernel-default-5.3.18-24.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", }, product_reference: "kernel-devel-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", }, product_reference: "kernel-docs-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", }, product_reference: "kernel-macros-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", }, product_reference: "kernel-source-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-syms-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", }, product_reference: "kernel-syms-5.3.18-24.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-syms-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-24.107.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-24.107.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", }, product_reference: "reiserfs-kmp-default-5.3.18-24.107.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", }, product_reference: "kernel-default-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", }, product_reference: "kernel-devel-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", }, product_reference: "kernel-docs-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", }, product_reference: "kernel-macros-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-24.107.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", }, product_reference: "kernel-source-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-syms-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-24.107.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-24.107.1.noarch as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", }, product_reference: "kernel-devel-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-24.107.1.noarch as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", }, product_reference: "kernel-docs-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-24.107.1.noarch as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", }, product_reference: "kernel-macros-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-24.107.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-24.107.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-24.107.1.noarch as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", }, product_reference: "kernel-source-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-syms-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-24.107.1.x86_64 as component of SUSE Manager Proxy 4.1", product_id: "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-24.107.1.noarch as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", }, product_reference: "kernel-devel-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-24.107.1.noarch as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", }, product_reference: "kernel-docs-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-24.107.1.noarch as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", }, product_reference: "kernel-macros-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-24.107.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-24.107.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-24.107.1.noarch as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", }, product_reference: "kernel-source-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-syms-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-24.107.1.x86_64 as component of SUSE Manager Retail Branch Server 4.1", product_id: "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", }, product_reference: "kernel-default-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", }, product_reference: "kernel-default-5.3.18-24.107.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-24.107.1.noarch as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", }, product_reference: "kernel-devel-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-24.107.1.noarch as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", }, product_reference: "kernel-docs-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-24.107.1.noarch as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", }, product_reference: "kernel-macros-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-24.107.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-24.107.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-24.107.1.noarch as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", }, product_reference: "kernel-source-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", }, product_reference: "kernel-syms-5.3.18-24.107.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-syms-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-24.107.1.ppc64le as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-24.107.1.s390x as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", }, product_reference: "reiserfs-kmp-default-5.3.18-24.107.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-24.107.1.x86_64 as component of SUSE Manager Server 4.1", product_id: "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.aarch64 as component of SUSE Linux Enterprise Micro 5.0", product_id: "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-default-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.x86_64 as component of SUSE Linux Enterprise Micro 5.0", product_id: "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64 as component of SUSE Linux Enterprise Micro 5.0", product_id: "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64 as component of SUSE Linux Enterprise Micro 5.0", product_id: "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.0", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-default-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-24.107.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", }, product_reference: "kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-24.107.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-24.107.1.noarch as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", }, product_reference: "kernel-devel-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-24.107.1.noarch as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", }, product_reference: "kernel-docs-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-24.107.1.noarch as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", }, product_reference: "kernel-macros-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-24.107.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-24.107.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-24.107.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-24.107.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-24.107.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-24.107.1.noarch as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", }, product_reference: "kernel-source-5.3.18-24.107.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", }, product_reference: "kernel-syms-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-24.107.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", }, product_reference: "kernel-syms-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-24.107.1.aarch64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-24.107.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-24.107.1.x86_64 as component of SUSE Enterprise Storage 7", product_id: "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-24.107.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7", }, ], }, vulnerabilities: [ { cve: "CVE-2021-44879", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-44879", }, ], notes: [ { category: "general", text: "In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3, special files are not considered, leading to a move_data_page NULL pointer dereference.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-44879", url: "https://www.suse.com/security/cve/CVE-2021-44879", }, { category: "external", summary: "SUSE Bug 1195987 for CVE-2021-44879", url: "https://bugzilla.suse.com/1195987", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:15Z", details: "moderate", }, ], title: "CVE-2021-44879", }, { cve: "CVE-2022-0001", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0001", }, ], notes: [ { category: "general", text: "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0001", url: "https://www.suse.com/security/cve/CVE-2022-0001", }, { category: "external", summary: "SUSE Bug 1191580 for CVE-2022-0001", url: "https://bugzilla.suse.com/1191580", }, { category: "external", summary: "SUSE Bug 1196901 for CVE-2022-0001", url: "https://bugzilla.suse.com/1196901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:15Z", details: "moderate", }, ], title: "CVE-2022-0001", }, { cve: "CVE-2022-0002", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0002", }, ], notes: [ { category: "general", text: "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0002", url: "https://www.suse.com/security/cve/CVE-2022-0002", }, { category: "external", summary: "SUSE Bug 1191580 for CVE-2022-0002", url: "https://bugzilla.suse.com/1191580", }, { category: "external", summary: "SUSE Bug 1196901 for CVE-2022-0002", url: "https://bugzilla.suse.com/1196901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:15Z", details: "moderate", }, ], title: "CVE-2022-0002", }, { cve: "CVE-2022-0487", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0487", }, ], notes: [ { category: "general", text: "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0487", url: "https://www.suse.com/security/cve/CVE-2022-0487", }, { category: "external", summary: "SUSE Bug 1194516 for CVE-2022-0487", url: "https://bugzilla.suse.com/1194516", }, { category: "external", summary: "SUSE Bug 1195949 for CVE-2022-0487", url: "https://bugzilla.suse.com/1195949", }, { category: "external", summary: "SUSE Bug 1198615 for CVE-2022-0487", url: "https://bugzilla.suse.com/1198615", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:15Z", details: "moderate", }, ], title: "CVE-2022-0487", }, { cve: "CVE-2022-0492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0492", }, ], notes: [ { category: "general", text: "A vulnerability was found in the Linux kernel's cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0492", url: "https://www.suse.com/security/cve/CVE-2022-0492", }, { category: "external", summary: "SUSE Bug 1195543 for CVE-2022-0492", url: "https://bugzilla.suse.com/1195543", }, { category: "external", summary: "SUSE Bug 1195908 for CVE-2022-0492", url: "https://bugzilla.suse.com/1195908", }, { category: "external", summary: "SUSE Bug 1196612 for CVE-2022-0492", url: "https://bugzilla.suse.com/1196612", }, { category: "external", summary: "SUSE Bug 1196776 for CVE-2022-0492", url: "https://bugzilla.suse.com/1196776", }, { category: "external", summary: "SUSE Bug 1198615 for CVE-2022-0492", url: "https://bugzilla.suse.com/1198615", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2022-0492", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1199615 for CVE-2022-0492", url: "https://bugzilla.suse.com/1199615", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2022-0492", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:15Z", details: "moderate", }, ], title: "CVE-2022-0492", }, { cve: "CVE-2022-0516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0516", }, ], notes: [ { category: "general", text: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0516", url: "https://www.suse.com/security/cve/CVE-2022-0516", }, { category: "external", summary: "SUSE Bug 1195516 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195516", }, { category: "external", summary: "SUSE Bug 1195947 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195947", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:15Z", details: "important", }, ], title: "CVE-2022-0516", }, { cve: "CVE-2022-0617", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0617", }, ], notes: [ { category: "general", text: "A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0617", url: "https://www.suse.com/security/cve/CVE-2022-0617", }, { category: "external", summary: "SUSE Bug 1196079 for CVE-2022-0617", url: "https://bugzilla.suse.com/1196079", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:15Z", details: "moderate", }, ], title: "CVE-2022-0617", }, { cve: "CVE-2022-0644", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0644", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0644", url: "https://www.suse.com/security/cve/CVE-2022-0644", }, { category: "external", summary: "SUSE Bug 1196155 for CVE-2022-0644", url: "https://bugzilla.suse.com/1196155", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:15Z", details: "moderate", }, ], title: "CVE-2022-0644", }, { cve: "CVE-2022-0847", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0847", }, ], notes: [ { category: "general", text: "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0847", url: "https://www.suse.com/security/cve/CVE-2022-0847", }, { category: "external", summary: "SUSE Bug 1196584 for CVE-2022-0847", url: "https://bugzilla.suse.com/1196584", }, { category: "external", summary: "SUSE Bug 1196601 for CVE-2022-0847", url: "https://bugzilla.suse.com/1196601", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:15Z", details: "important", }, ], title: "CVE-2022-0847", }, { cve: "CVE-2022-24448", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24448", }, ], notes: [ { category: "general", text: "An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24448", url: "https://www.suse.com/security/cve/CVE-2022-24448", }, { category: "external", summary: "SUSE Bug 1195612 for CVE-2022-24448", url: "https://bugzilla.suse.com/1195612", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:15Z", details: "moderate", }, ], title: "CVE-2022-24448", }, { cve: "CVE-2022-24958", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24958", }, ], notes: [ { category: "general", text: "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24958", url: "https://www.suse.com/security/cve/CVE-2022-24958", }, { category: "external", summary: "SUSE Bug 1195905 for CVE-2022-24958", url: "https://bugzilla.suse.com/1195905", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:15Z", details: "moderate", }, ], title: "CVE-2022-24958", }, { cve: "CVE-2022-24959", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-24959", }, ], notes: [ { category: "general", text: "An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-24959", url: "https://www.suse.com/security/cve/CVE-2022-24959", }, { category: "external", summary: "SUSE Bug 1195897 for CVE-2022-24959", url: "https://bugzilla.suse.com/1195897", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:15Z", details: "moderate", }, ], title: "CVE-2022-24959", }, { cve: "CVE-2022-25258", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25258", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25258", url: "https://www.suse.com/security/cve/CVE-2022-25258", }, { category: "external", summary: "SUSE Bug 1196095 for CVE-2022-25258", url: "https://bugzilla.suse.com/1196095", }, { category: "external", summary: "SUSE Bug 1196132 for CVE-2022-25258", url: "https://bugzilla.suse.com/1196132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:15Z", details: "important", }, ], title: "CVE-2022-25258", }, { cve: "CVE-2022-25375", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25375", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10. The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25375", url: "https://www.suse.com/security/cve/CVE-2022-25375", }, { category: "external", summary: "SUSE Bug 1196235 for CVE-2022-25375", url: "https://bugzilla.suse.com/1196235", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-24.107.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_107-default-1-5.5.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Micro 5.0:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Real Time 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-BCL:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-24.107.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Proxy 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Proxy 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Proxy 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Retail Branch Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Retail Branch Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.ppc64le", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.s390x", "SUSE Manager Server 4.1:kernel-default-base-5.3.18-24.107.1.9.50.2.x86_64", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-default-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-devel-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-docs-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-macros-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-obs-build-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-preempt-devel-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:kernel-source-5.3.18-24.107.1.noarch", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:kernel-syms-5.3.18-24.107.1.x86_64", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.ppc64le", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.s390x", "SUSE Manager Server 4.1:reiserfs-kmp-default-5.3.18-24.107.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:15Z", details: "moderate", }, ], title: "CVE-2022-25375", }, ], }
suse-su-2022:0615-1
Vulnerability from csaf_suse
Published
2022-03-01 08:10
Modified
2022-03-01 08:10
Summary
Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP3)
Description of the patch
This update for the Linux Kernel 5.3.18-150300_59_49 fixes several issues.
The following security issues were fixed:
- CVE-2022-0516: Fixed KVM s390 return error on SIDA memop on normal guest (bsc#1195947).
- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1194463).
Patchnames
SUSE-2022-615,SUSE-SLE-Module-Live-Patching-15-SP2-2022-615,SUSE-SLE-Module-Live-Patching-15-SP3-2022-605
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP3)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-150300_59_49 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-0516: Fixed KVM s390 return error on SIDA memop on normal guest (bsc#1195947).\n- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1194463).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-615,SUSE-SLE-Module-Live-Patching-15-SP2-2022-615,SUSE-SLE-Module-Live-Patching-15-SP3-2022-605", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0615-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:0615-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20220615-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:0615-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010319.html", }, { category: "self", summary: "SUSE Bug 1194463", url: "https://bugzilla.suse.com/1194463", }, { category: "self", summary: "SUSE Bug 1195947", url: "https://bugzilla.suse.com/1195947", }, { category: "self", summary: "SUSE CVE CVE-2021-0920 page", url: "https://www.suse.com/security/cve/CVE-2021-0920/", }, { category: "self", summary: "SUSE CVE CVE-2022-0516 page", url: "https://www.suse.com/security/cve/CVE-2022-0516/", }, ], title: "Security update for the Linux Kernel (Live Patch 14 for SLE 15 SP3)", tracking: { current_release_date: "2022-03-01T08:10:45Z", generator: { date: "2022-03-01T08:10:45Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:0615-1", initial_release_date: "2022-03-01T08:10:45Z", revision_history: [ { date: "2022-03-01T08:10:45Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x", product: { name: "kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x", product_id: "kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-24_102-preempt-2-2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-24_102-preempt-2-2.1.x86_64", product_id: "kernel-livepatch-5_3_18-24_102-preempt-2-2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP2", product: { name: "SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", product_id: "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2021-0920", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0920", }, ], notes: [ { category: "general", text: "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0920", url: "https://www.suse.com/security/cve/CVE-2021-0920", }, { category: "external", summary: "SUSE Bug 1193731 for CVE-2021-0920", url: "https://bugzilla.suse.com/1193731", }, { category: "external", summary: "SUSE Bug 1194463 for CVE-2021-0920", url: "https://bugzilla.suse.com/1194463", }, { category: "external", summary: "SUSE Bug 1195939 for CVE-2021-0920", url: "https://bugzilla.suse.com/1195939", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2021-0920", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2021-0920", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-01T08:10:45Z", details: "important", }, ], title: "CVE-2021-0920", }, { cve: "CVE-2022-0516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0516", }, ], notes: [ { category: "general", text: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0516", url: "https://www.suse.com/security/cve/CVE-2022-0516", }, { category: "external", summary: "SUSE Bug 1195516 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195516", }, { category: "external", summary: "SUSE Bug 1195947 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195947", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-24_102-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_49-default-2-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-01T08:10:45Z", details: "important", }, ], title: "CVE-2022-0516", }, ], }
suse-su-2022:0660-1
Vulnerability from csaf_suse
Published
2022-03-02 10:11
Modified
2022-03-02 10:11
Summary
Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP3)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP3)
Description of the patch
This update for the Linux Kernel 5.3.18-59_10 fixes several issues.
The following security issues were fixed:
- CVE-2022-0516: Fixed KVM s390 return error on SIDA memop on normal guest (bsc#1195947).
- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1194463).
- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bsc#1195307).
Patchnames
SUSE-2022-660,SUSE-SLE-Module-Live-Patching-15-SP3-2022-659,SUSE-SLE-Module-Live-Patching-15-SP3-2022-660,SUSE-SLE-Module-Live-Patching-15-SP3-2022-661,SUSE-SLE-Module-Live-Patching-15-SP3-2022-662
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP3)", title: "Title of the patch", }, { category: "description", text: "This update for the Linux Kernel 5.3.18-59_10 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2022-0516: Fixed KVM s390 return error on SIDA memop on normal guest (bsc#1195947).\n- CVE-2021-0920: Fixed a local privilege escalation due to an use after free bug in unix_gc (bsc#1194463).\n- CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/af_packet.c that could have been exploited by a local user through crafted syscalls to escalate privileges or deny service (bsc#1195307).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-660,SUSE-SLE-Module-Live-Patching-15-SP3-2022-659,SUSE-SLE-Module-Live-Patching-15-SP3-2022-660,SUSE-SLE-Module-Live-Patching-15-SP3-2022-661,SUSE-SLE-Module-Live-Patching-15-SP3-2022-662", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0660-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:0660-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20220660-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:0660-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010329.html", }, { category: "self", summary: "SUSE Bug 1194463", url: "https://bugzilla.suse.com/1194463", }, { category: "self", summary: "SUSE Bug 1195307", url: "https://bugzilla.suse.com/1195307", }, { category: "self", summary: "SUSE Bug 1195947", url: "https://bugzilla.suse.com/1195947", }, { category: "self", summary: "SUSE CVE CVE-2021-0920 page", url: "https://www.suse.com/security/cve/CVE-2021-0920/", }, { category: "self", summary: "SUSE CVE CVE-2021-22600 page", url: "https://www.suse.com/security/cve/CVE-2021-22600/", }, { category: "self", summary: "SUSE CVE CVE-2022-0516 page", url: "https://www.suse.com/security/cve/CVE-2022-0516/", }, ], title: "Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP3)", tracking: { current_release_date: "2022-03-02T10:11:07Z", generator: { date: "2022-03-02T10:11:07Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:0660-1", initial_release_date: "2022-03-02T10:11:07Z", revision_history: [ { date: "2022-03-02T10:11:07Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", product_id: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", product: { name: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", product_id: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_27-preempt-6-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-59_27-preempt-6-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-59_27-preempt-6-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", product: { name: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", product_id: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2021-0920", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-0920", }, ], notes: [ { category: "general", text: "In unix_scm_to_skb of af_unix.c, there is a possible use after free bug due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-196926917References: Upstream kernel", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-0920", url: "https://www.suse.com/security/cve/CVE-2021-0920", }, { category: "external", summary: "SUSE Bug 1193731 for CVE-2021-0920", url: "https://bugzilla.suse.com/1193731", }, { category: "external", summary: "SUSE Bug 1194463 for CVE-2021-0920", url: "https://bugzilla.suse.com/1194463", }, { category: "external", summary: "SUSE Bug 1195939 for CVE-2021-0920", url: "https://bugzilla.suse.com/1195939", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2021-0920", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2021-0920", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-02T10:11:07Z", details: "important", }, ], title: "CVE-2021-0920", }, { cve: "CVE-2021-22600", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-22600", }, ], notes: [ { category: "general", text: "A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user through crafted syscalls to escalate privileges or deny service. We recommend upgrading kernel past the effected versions or rebuilding past ec6af094ea28f0f2dda1a6a33b14cd57e36a9755", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-22600", url: "https://www.suse.com/security/cve/CVE-2021-22600", }, { category: "external", summary: "SUSE Bug 1195184 for CVE-2021-22600", url: "https://bugzilla.suse.com/1195184", }, { category: "external", summary: "SUSE Bug 1195307 for CVE-2021-22600", url: "https://bugzilla.suse.com/1195307", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-02T10:11:07Z", details: "important", }, ], title: "CVE-2021-22600", }, { cve: "CVE-2022-0516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0516", }, ], notes: [ { category: "general", text: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0516", url: "https://www.suse.com/security/cve/CVE-2022-0516", }, { category: "external", summary: "SUSE Bug 1195516 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195516", }, { category: "external", summary: "SUSE Bug 1195947 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195947", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_10-default-10-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_16-default-9-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_27-default-6-150300.2.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-59_37-default-4-150300.2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-02T10:11:07Z", details: "important", }, ], title: "CVE-2022-0516", }, ], }
suse-su-2022:0755-1
Vulnerability from csaf_suse
Published
2022-03-08 18:02
Modified
2022-03-08 18:02
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 Azure kernel was updated to receive various security and bugfixes.
Transient execution side-channel attacks attacking the Branch History Buffer (BHB),
named 'Branch Target Injection' and 'Intra-Mode Branch History Injection' are now mitigated.
The following security bugs were fixed:
- CVE-2022-0847: Fixed a vulnerability were a local attackers could overwrite data in arbitrary (read-only) files (bsc#1196584).
- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).
- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).
- CVE-2022-25375: The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory (bsc#1196235).
- CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write (bsc#1195516).
- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).
The following non-security bugs were fixed:
- ACPI/IORT: Check node revision for PMCG resources (git-fixes).
- ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220 quirks (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS GU603 (git-fixes).
- ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after reboot from Windows (git-fixes).
- ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer chipset) (git-fixes).
- ALSA: hda: Fix missing codec probe on Shenker Dock 15 (git-fixes).
- ALSA: hda: Fix regression on forced probe mask option (git-fixes).
- ALSA: usb-audio: Correct quirk for VF0770 (git-fixes).
- ALSA: usb-audio: initialize variables that could ignore errors (git-fixes).
- ASoC: Revert 'ASoC: mediatek: Check for error clk pointer' (git-fixes).
- ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name (git-fixes).
- ASoC: fsl: Add missing error handling in pcm030_fabric_probe (git-fixes).
- ASoC: max9759: fix underflow in speaker_gain_control_put() (git-fixes).
- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw() (git-fixes).
- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range() (git-fixes).
- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw() (git-fixes).
- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx() (git-fixes).
- ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx() (git-fixes).
- ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes (git-fixes).
- Align s390 NVME target options with other architectures (bsc#1188404, jsc#SLE-22494).
- Bluetooth: refactor malicious adv data check (git-fixes).
- EDAC/xgene: Fix deferred probing (bsc#1178134).
- HID:Add support for UGTABLET WP5540 (git-fixes).
- IB/cm: Avoid a loop when device has 255 ports (git-fixes)
- IB/cma: Do not send IGMP leaves for sendonly Multicast groups (git-fixes).
- IB/hfi1: Fix AIP early init panic (jsc#SLE-13208).
- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)
- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)
- IB/isert: Fix a use after free in isert_connect_request (git-fixes)
- IB/mlx4: Separate tunnel and wire bufs parameters (git-fixes)
- IB/mlx5: Add missing error code (git-fixes)
- IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex (git-fixes)
- IB/mlx5: Fix error unwinding when set_has_smi_cap fails (git-fixes)
- IB/mlx5: Return appropriate error code instead of ENOMEM (git-fixes)
- IB/umad: Return EIO in case of when device disassociated (git-fixes)
- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)
- Input: wm97xx: Simplify resource management (git-fixes).
- KVM: remember position in kvm->vcpus array (bsc#1190972 LTC#194674).
- NFS: Ensure the server had an up to date ctime before renaming (git-fixes).
- NFSD: Fix the behavior of READ near OFFSET_MAX (bsc#1195957).
- NFSv4: Handle case where the lookup of a directory fails (git-fixes).
- NFSv4: nfs_atomic_open() can race when looking up a non-regular file (git-fixes).
- PM: hibernate: Remove register_nosave_region_late() (git-fixes).
- PM: s2idle: ACPI: Fix wakeup interrupts handling (git-fixes).
- PM: wakeup: simplify the output logic of pm_show_wakelocks() (git-fixes).
- RDMA/addr: Be strict with gid size (git-fixes)
- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)
- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)
- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)
- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)
- RDMA/cma: Use correct address when leaving multicast group (bsc#1181147).
- RDMA/core: Always release restrack object (git-fixes)
- RDMA/core: Do not access cm_id after its destruction (git-fixes)
- RDMA/core: Do not indicate device ready when device enablement fails (git-fixes)
- RDMA/core: Fix corrupted SL on passive side (git-fixes)
- RDMA/core: Unify RoCE check and re-factor code (git-fixes)
- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)
- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)
- RDMA/cxgb4: Validate the number of CQEs (git-fixes)
- RDMA/cxgb4: add missing qpid increment (git-fixes)
- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)
- RDMA/hns: Add a check for current state before modifying QP (git-fixes)
- RDMA/hns: Remove the portn field in UD SQ WQE (git-fixes)
- RDMA/hns: Remove unnecessary access right set during INIT2INIT (git-fixes)
- RDMA/i40iw: Address an mmap handler exploit in i40iw (git-fixes)
- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)
- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)
- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)
- RDMA/mlx5: Fix query DCT via DEVX (git-fixes)
- RDMA/mlx5: Fix type warning of sizeof in __mlx5_ib_alloc_counters() (git-fixes)
- RDMA/mlx5: Fix wrong free of blue flame register on error (git-fixes)
- RDMA/mlx5: Issue FW command to destroy SRQ on reentry (git-fixes)
- RDMA/mlx5: Recover from fatal event in dual port mode (git-fixes)
- RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation (git-fixes)
- RDMA/ocrdma: Fix use after free in ocrdma_dealloc_ucontext_pd() (git-fixes)
- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)
- RDMA/rxe: Compute PSN windows correctly (git-fixes)
- RDMA/rxe: Correct skb on loopback path (git-fixes)
- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)
- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)
- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)
- RDMA/rxe: Remove useless code in rxe_recv.c (git-fixes)
- RDMA/siw: Fix a use after free in siw_alloc_mr (git-fixes)
- RDMA/siw: Fix calculation of tx_valid_cpus size (git-fixes)
- RDMA/siw: Fix handling of zero-sized Read and Receive Queues. (git-fixes)
- RDMA/siw: Properly check send and receive CQ pointers (git-fixes)
- RDMA/siw: Release xarray entry (git-fixes)
- RDMA/ucma: Protect mc during concurrent multicast leaves (bsc#1181147).
- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)
- RDMA/uverbs: Fix a NULL vs IS_ERR() bug (git-fixes)
- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)
- RMDA/sw: Do not allow drivers using dma_virt_ops on highmem configs (git-fixes)
- USB: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).
- USB: serial: ch341: add support for GW Instek USB2.0-Serial devices (git-fixes).
- USB: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).
- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).
- USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (git-fixes).
- USB: serial: mos7840: fix probe error handling (git-fixes).
- USB: serial: mos7840: remove duplicated 0xac24 device ID (git-fixes).
- USB: serial: option: add ZTE MF286D modem (git-fixes).
- ata: libata-core: Disable TRIM on M88V29 (git-fixes).
- ax25: improve the incomplete fix to avoid UAF and NPD bugs (git-fixes).
- blk-cgroup: fix missing put device in error path from blkg_conf_pref() (bsc#1195481).
- blk-mq: always allow reserved allocation in hctx_may_queue (bsc#1193787).
- blk-mq: avoid to iterate over stale request (bsc#1193787).
- blk-mq: clear stale request in tags->rq before freeing one request pool (bsc#1193787).
- blk-mq: clearing flush request reference in tags->rqs (bsc#1193787).
- blk-mq: do not grab rq's refcount in blk_mq_check_expired() (bsc#1193787 git-fixes).
- blk-mq: fix is_flush_rq (bsc#1193787 git-fixes).
- blk-mq: fix kernel panic during iterating over flush request (bsc#1193787 git-fixes).
- blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter (bsc#1193787).
- blk-mq: introduce blk_mq_set_request_complete (git-fixes).
- blk-mq: mark flush request as IDLE in flush_end_io() (bsc#1193787).
- blk-tag: Hide spin_lock (bsc#1193787).
- block: avoid double io accounting for flush request (bsc#1193787).
- block: do not send a rezise udev event for hidden block device (bsc#1193096).
- block: mark flush request as IDLE when it is really finished (bsc#1193787).
- bonding: pair enable_port with slave_arr_updates (git-fixes).
- bpf: Adjust BTF log size limit (git-fixes).
- bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD) (git-fixes).
- btrfs: check for missing device in btrfs_trim_fs (bsc#1195701).
- btrfs: check worker before need_preemptive_reclaim (bsc#1196195).
- btrfs: do not do preemptive flushing if the majority is global rsv (bsc#1196195).
- btrfs: do not include the global rsv size in the preemptive used amount (bsc#1196195).
- btrfs: handle preemptive delalloc flushing slightly differently (bsc#1196195).
- btrfs: make sure SB_I_VERSION does not get unset by remount (bsc#1192210).
- btrfs: only clamp the first time we have to start flushing (bsc#1196195).
- btrfs: only ignore delalloc if delalloc is much smaller than ordered (bsc#1196195).
- btrfs: reduce the preemptive flushing threshold to 90% (bsc#1196195).
- btrfs: take into account global rsv in need_preemptive_reclaim (bsc#1196195).
- btrfs: use the global rsv size in the preemptive thresh calculation (bsc#1196195).
- ceph: properly put ceph_string reference after async create attempt (bsc#1195798).
- ceph: set pool_ns in new inode layout for async creates (bsc#1195799).
- dma-buf: heaps: Fix potential spectre v1 gadget (git-fixes).
- drm/amdgpu: fix logic inversion in check (git-fixes).
- drm/i915/gvt: Make DRM_I915_GVT depend on X86 (git-fixes).
- drm/i915/gvt: clean up kernel-doc in gtt.c (git-fixes).
- drm/i915/opregion: check port number bounds for SWSCI display power state (git-fixes).
- drm/i915/overlay: Prevent divide by zero bugs in scaling (git-fixes).
- drm/i915: Correctly populate use_sagv_wm for all pipes (git-fixes).
- drm/i915: Fix bw atomic check when switching between SAGV vs. no SAGV (git-fixes).
- drm/msm/dsi: Fix missing put_device() call in dsi_get_phy (git-fixes).
- drm/nouveau: fix off by one in BIOS boundary checking (git-fixes).
- drm/panel: simple: Assign data from panel_dpi_probe() correctly (git-fixes).
- drm/radeon: Fix backlight control on iMac 12,1 (git-fixes).
- drm/rockchip: dw_hdmi: Do not leave clock enabled in error case (git-fixes).
- drm/rockchip: vop: Correct RK3399 VOP register fields (git-fixes).
- drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd (git-fixes).
- drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer (git-fixes).
- ext4: check for inconsistent extents between index and leaf block (bsc#1194163 bsc#1196339).
- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1194163 bsc#1196339).
- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).
- ext4: make sure quota gets properly shutdown on error (bsc#1195480).
- ext4: prevent partial update of the extent blocks (bsc#1194163 bsc#1196339).
- fsnotify: fix fsnotify hooks in pseudo filesystems (bsc#1195479).
- fsnotify: invalidate dcache before IN_DELETE event (bsc#1195478).
- gve: Add RX context (bsc#1191655).
- gve: Add a jumbo-frame device option (bsc#1191655).
- gve: Add consumed counts to ethtool stats (bsc#1191655).
- gve: Add optional metadata descriptor type GVE_TXD_MTD (bsc#1191655).
- gve: Correct order of processing device options (bsc#1191655).
- gve: Fix GFP flags when allocing pages (git-fixes).
- gve: Fix off by one in gve_tx_timeout() (bsc#1191655).
- gve: Implement packet continuation for RX (bsc#1191655).
- gve: Implement suspend/resume/shutdown (bsc#1191655).
- gve: Move the irq db indexes out of the ntfy block struct (bsc#1191655).
- gve: Recording rx queue before sending to napi (bsc#1191655).
- gve: Recover from queue stall due to missed IRQ (bsc#1191655).
- gve: Update gve_free_queue_page_list signature (bsc#1191655).
- gve: Use kvcalloc() instead of kvzalloc() (bsc#1191655).
- gve: fix for null pointer dereference (bsc#1191655).
- gve: fix the wrong AdminQ buffer queue index check (bsc#1176940).
- gve: fix unmatched u64_stats_update_end() (bsc#1191655).
- gve: remove memory barrier around seqno (bsc#1191655).
- i2c: brcmstb: fix support for DSL and CM variants (git-fixes).
- i40e: Fix for failed to init adminq while VF reset (git-fixes).
- i40e: Fix issue when maximum queues is exceeded (git-fixes).
- i40e: Fix queues reservation for XDP (git-fixes).
- i40e: Increase delay to 1 s after global EMP reset (git-fixes).
- i40e: fix unsigned stat widths (git-fixes).
- i40iw: Add support to make destroy QP synchronous (git-fixes)
- ibmvnic: Allow queueing resets during probe (bsc#1196516 ltc#196391).
- ibmvnic: clear fop when retrying probe (bsc#1196516 ltc#196391).
- ibmvnic: complete init_done on transport events (bsc#1196516 ltc#196391).
- ibmvnic: define flush_reset_queue helper (bsc#1196516 ltc#196391).
- ibmvnic: do not release napi in __ibmvnic_open() (bsc#1195668 ltc#195811).
- ibmvnic: free reset-work-item when flushing (bsc#1196516 ltc#196391).
- ibmvnic: init init_done_rc earlier (bsc#1196516 ltc#196391).
- ibmvnic: initialize rc before completing wait (bsc#1196516 ltc#196391).
- ibmvnic: register netdev after init of adapter (bsc#1196516 ltc#196391).
- ibmvnic: schedule failover only if vioctl fails (bsc#1196400 ltc#195815).
- ice: fix IPIP and SIT TSO offload (git-fixes).
- ice: fix an error code in ice_cfg_phy_fec() (jsc#SLE-12878).
- ima: Allow template selection with ima_template[_fmt]= after ima_hash= (git-fixes).
- ima: Do not print policy rule with inactive LSM labels (git-fixes).
- ima: Remove ima_policy file before directory (git-fixes).
- integrity: Make function integrity_add_key() static (git-fixes).
- integrity: check the return value of audit_log_start() (git-fixes).
- integrity: double check iint_cache was initialized (git-fixes).
- iommu/amd: Fix loop timeout issue in iommu_ga_log_enable() (git-fixes).
- iommu/amd: Remove useless irq affinity notifier (git-fixes).
- iommu/amd: Restore GA log/tail pointer on host resume (git-fixes).
- iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume (git-fixes).
- iommu/amd: X2apic mode: re-enable after resume (git-fixes).
- iommu/amd: X2apic mode: setup the INTX registers on mask/unmask (git-fixes).
- iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure (git-fixes).
- iommu/io-pgtable-arm: Fix table descriptor paddr formatting (git-fixes).
- iommu/iova: Fix race between FQ timeout and teardown (git-fixes).
- iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping() (git-fixes).
- iwlwifi: fix use-after-free (git-fixes).
- iwlwifi: pcie: fix locking when 'HW not ready' (git-fixes).
- iwlwifi: pcie: gen2: fix locking when 'HW not ready' (git-fixes).
- ixgbevf: Require large buffers for build_skb on 82599VF (git-fixes).
- kABI fixup after adding vcpu_idx to struct kvm_cpu (bsc#1190972 LTC#194674).
- kABI: Fix kABI for AMD IOMMU driver (git-fixes).
- kabi: Hide changes to s390/AP structures (jsc#SLE-20807).
- lib/iov_iter: initialize 'flags' in new pipe_buffer (bsc#1196584).
- libsubcmd: Fix use-after-free for realloc(..., 0) (git-fixes).
- md/raid5: fix oops during stripe resizing (bsc#1181588).
- misc: fastrpc: avoid double fput() on failed usercopy (git-fixes).
- mmc: sdhci-of-esdhc: Check for error num after setting mask (git-fixes).
- mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status (git-fixes).
- mtd: rawnand: gpmi: do not leak PM reference in error path (git-fixes).
- mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe() (git-fixes).
- net/ibmvnic: Cleanup workaround doing an EOI after partition migration (bsc#1089644 ltc#166495 ltc#165544 git-fixes).
- net/mlx5e: Fix handling of wrong devices during bond netevent (jsc#SLE-15172).
- net: macb: Align the dma and coherent dma masks (git-fixes).
- net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE (bsc#1176447).
- net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs (git-fixes).
- net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs (git-fixes).
- net: phy: marvell: configure RGMII delays for 88E1118 (git-fixes).
- net: usb: qmi_wwan: Add support for Dell DW5829e (git-fixes).
- nfp: flower: fix ida_idx not being released (bsc#1154353).
- nfsd: allow delegation state ids to be revoked and then freed (bsc#1192483).
- nfsd: allow lock state ids to be revoked and then freed (bsc#1192483).
- nfsd: allow open state ids to be revoked and then freed (bsc#1192483).
- nfsd: do not admin-revoke NSv4.0 state ids (bsc#1192483).
- nfsd: prepare for supporting admin-revocation of state (bsc#1192483).
- nvme-core: use list_add_tail_rcu instead of list_add_tail for nvme_init_ns_head (git-fixes).
- nvme-fabrics: avoid double completions in nvmf_fail_nonready_command (git-fixes).
- nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts() (bsc#1195012).
- nvme-fabrics: ignore invalid fast_io_fail_tmo values (git-fixes).
- nvme-fabrics: remove superfluous nvmf_host_put in nvmf_parse_options (git-fixes).
- nvme-multipath: fix ANA state updates when a namespace is not present (git-fixes).
- nvme-tcp: fix data digest pointer calculation (git-fixes).
- nvme-tcp: fix incorrect h2cdata pdu offset accounting (git-fixes).
- nvme-tcp: fix memory leak when freeing a queue (git-fixes).
- nvme-tcp: fix possible use-after-completion (git-fixes).
- nvme-tcp: validate R2T PDU in nvme_tcp_handle_r2t() (git-fixes).
- nvme: also mark passthrough-only namespaces ready in nvme_update_ns_info (git-fixes).
- nvme: do not return an error from nvme_configure_metadata (git-fixes).
- nvme: fix use after free when disconnecting a reconnecting ctrl (git-fixes).
- nvme: introduce a nvme_host_path_error helper (git-fixes).
- nvme: let namespace probing continue for unsupported features (git-fixes).
- nvme: refactor ns->ctrl by request (git-fixes).
- pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line (git-fixes).
- pinctrl: intel: fix unexpected interrupt (git-fixes).
- powerpc/64: Move paca allocation later in boot (bsc#1190812).
- powerpc/64s: Fix debugfs_simple_attr.cocci warnings (bsc#1157038 bsc#1157923 ltc#182612 git-fixes).
- powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if PMI is pending (bsc#1156395).
- powerpc/pseries/ddw: Revert 'Extend upper limit for huge DMA window for persistent memory' (bsc#1195995 ltc#196394).
- powerpc/pseries: read the lpar name from the firmware (bsc#1187716 ltc#193451).
- powerpc: Set crashkernel offset to mid of RMA region (bsc#1190812).
- powerpc: add link stack flush mitigation status in debugfs (bsc#1157038 bsc#1157923 ltc#182612 git-fixes).
- rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev (git-fixes).
- rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev (git-fixes).
- s390/AP: support new dynamic AP bus size limit (jsc#SLE-20807).
- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (git-fixes).
- s390/bpf: Fix optimizing out zero-extensions (git-fixes).
- s390/cio: make ccw_device_dma_* more robust (bsc#1193243 LTC#195549).
- s390/cio: verify the driver availability for path_event call (bsc#1195928 LTC#196418).
- s390/cpumf: Support for CPU Measurement Facility CSVN 7 (bsc#1195081 LTC#196088).
- s390/cpumf: Support for CPU Measurement Sampling Facility LS bit (bsc#1195081 LTC#196088).
- s390/pci: add s390_iommu_aperture kernel parameter (bsc#1193233 LTC#195540).
- s390/pci: move pseudo-MMIO to prevent MIO overlap (bsc#1194967 LTC#196028).
- s390/protvirt: fix error return code in uv_info_init() (jsc#SLE-22135).
- s390/sclp: fix Secure-IPL facility detection (bsc#1191741 LTC#194816).
- s390/uv: add prot virt guest/host indication files (jsc#SLE-22135).
- s390/uv: fix prot virt host indication compilation (jsc#SLE-22135).
- scripts/dtc: only append to HOST_EXTRACFLAGS instead of overwriting (git-fixes).
- scsi: core: Add a new error code DID_TRANSPORT_MARGINAL in scsi.h (bsc#1195506).
- scsi: core: Add limitless cmd retry support (bsc#1195506).
- scsi: core: No retries on abort success (bsc#1195506).
- scsi: kABI fix for 'eh_should_retry_cmd' (bsc#1195506).
- scsi: lpfc: Add support for eh_should_retry_cmd() (bsc#1195506).
- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (bsc#1189126).
- scsi: qla2xxx: Add devids and conditionals for 28xx (bsc#1195823).
- scsi: qla2xxx: Add marginal path handling support (bsc#1195506).
- scsi: qla2xxx: Add ql2xnvme_queues module param to configure number of NVMe queues (bsc#1195823).
- scsi: qla2xxx: Add qla2x00_async_done() for async routines (bsc#1195823).
- scsi: qla2xxx: Add retry for exec firmware (bsc#1195823).
- scsi: qla2xxx: Check for firmware dump already collected (bsc#1195823).
- scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters (bsc#1195823).
- scsi: qla2xxx: Fix device reconnect in loop topology (bsc#1195823).
- scsi: qla2xxx: Fix premature hw access after PCI error (bsc#1195823).
- scsi: qla2xxx: Fix scheduling while atomic (bsc#1195823).
- scsi: qla2xxx: Fix stuck session in gpdb (bsc#1195823).
- scsi: qla2xxx: Fix unmap of already freed sgl (bsc#1195823).
- scsi: qla2xxx: Fix warning for missing error code (bsc#1195823).
- scsi: qla2xxx: Fix warning message due to adisc being flushed (bsc#1195823).
- scsi: qla2xxx: Fix wrong FDMI data for 64G adapter (bsc#1195823).
- scsi: qla2xxx: Implement ref count for SRB (bsc#1195823).
- scsi: qla2xxx: Refactor asynchronous command initialization (bsc#1195823).
- scsi: qla2xxx: Remove a declaration (bsc#1195823).
- scsi: qla2xxx: Remove unused qla_sess_op_cmd_list from scsi_qla_host_t (bsc#1195823).
- scsi: qla2xxx: Return -ENOMEM if kzalloc() fails (bsc#1195823).
- scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair() (bsc#1195823).
- scsi: qla2xxx: Update version to 10.02.07.200-k (bsc#1195823).
- scsi: qla2xxx: Update version to 10.02.07.300-k (bsc#1195823).
- scsi: qla2xxx: edif: Fix clang warning (bsc#1195823).
- scsi: qla2xxx: edif: Fix inconsistent check of db_flags (bsc#1195823).
- scsi: qla2xxx: edif: Reduce connection thrash (bsc#1195823).
- scsi: qla2xxx: edif: Replace list_for_each_safe with list_for_each_entry_safe (bsc#1195823).
- scsi: qla2xxx: edif: Tweak trace message (bsc#1195823).
- scsi: scsi_transport_fc: Add a new rport state FC_PORTSTATE_MARGINAL (bsc#1195506).
- scsi: scsi_transport_fc: Add store capability to rport port_state in sysfs (bsc#1195506).
- scsi: target: iscsi: Fix cmd abort fabric stop race (bsc#1195286).
- scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP devices (bsc#1195378 LTC#196244).
- scsi_transport_fc: kabi fix blank out FC_PORTSTATE_MARGINAL (bsc#1195506).
- spi: bcm-qspi: check for valid cs before applying chip select (git-fixes).
- spi: mediatek: Avoid NULL pointer crash in interrupt (git-fixes).
- spi: meson-spicc: add IRQ check in meson_spicc_probe (git-fixes).
- staging/fbtft: Fix backlight (git-fixes).
- staging: fbtft: Fix error path in fbtft_driver_module_init() (git-fixes).
- tracing: Do not inc err_log entry count if entry allocation fails (git-fixes).
- tracing: Dump stacktrace trigger to the corresponding instance (git-fixes).
- tracing: Fix smatch warning for null glob in event_hist_trigger_parse() (git-fixes).
- tracing: Have traceon and traceoff trigger honor the instance (git-fixes).
- tracing: Propagate is_signed to expression (git-fixes).
- tty: Add support for Brainboxes UC cards (git-fixes).
- udf: Fix NULL ptr deref when converting from inline format (bsc#1195476).
- udf: Restore i_lenAlloc when inode expansion fails (bsc#1195477).
- usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).
- usb: dwc2: Fix NULL qh in dwc2_queue_transaction (git-fixes).
- usb: dwc2: gadget: do not try to disable ep0 in dwc2_hsotg_suspend (git-fixes).
- usb: dwc3: do not set gadget->is_otg flag (git-fixes).
- usb: dwc3: gadget: Prevent core from processing stale TRBs (git-fixes).
- usb: f_fs: Fix use-after-free for epfile (git-fixes).
- usb: gadget: f_uac2: Define specific wTerminalType (git-fixes).
- usb: gadget: rndis: check size of RNDIS_MSG_SET command (git-fixes).
- usb: gadget: s3c: remove unused 'udc' variable (git-fixes).
- usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition (git-fixes).
- usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe() (git-fixes).
- usb: ulpi: Call of_node_put correctly (git-fixes).
- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).
- xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP (git-fixes).
Patchnames
SUSE-2022-755,SUSE-SLE-Module-Public-Cloud-15-SP3-2022-755
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP3 Azure kernel was updated to receive various security and bugfixes.\n\n\nTransient execution side-channel attacks attacking the Branch History Buffer (BHB),\nnamed 'Branch Target Injection' and 'Intra-Mode Branch History Injection' are now mitigated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0847: Fixed a vulnerability were a local attackers could overwrite data in arbitrary (read-only) files (bsc#1196584).\n- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).\n- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).\n- CVE-2022-25375: The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory (bsc#1196235).\n- CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write (bsc#1195516).\n- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Check node revision for PMCG resources (git-fixes).\n- ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220 quirks (git-fixes).\n- ALSA: hda/realtek: Add quirk for ASUS GU603 (git-fixes).\n- ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after reboot from Windows (git-fixes).\n- ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer chipset) (git-fixes).\n- ALSA: hda: Fix missing codec probe on Shenker Dock 15 (git-fixes).\n- ALSA: hda: Fix regression on forced probe mask option (git-fixes).\n- ALSA: usb-audio: Correct quirk for VF0770 (git-fixes).\n- ALSA: usb-audio: initialize variables that could ignore errors (git-fixes).\n- ASoC: Revert 'ASoC: mediatek: Check for error clk pointer' (git-fixes).\n- ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name (git-fixes).\n- ASoC: fsl: Add missing error handling in pcm030_fabric_probe (git-fixes).\n- ASoC: max9759: fix underflow in speaker_gain_control_put() (git-fixes).\n- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw() (git-fixes).\n- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range() (git-fixes).\n- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw() (git-fixes).\n- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx() (git-fixes).\n- ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx() (git-fixes).\n- ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes (git-fixes).\n- Align s390 NVME target options with other architectures (bsc#1188404, jsc#SLE-22494).\n- Bluetooth: refactor malicious adv data check (git-fixes).\n- EDAC/xgene: Fix deferred probing (bsc#1178134).\n- HID:Add support for UGTABLET WP5540 (git-fixes).\n- IB/cm: Avoid a loop when device has 255 ports (git-fixes)\n- IB/cma: Do not send IGMP leaves for sendonly Multicast groups (git-fixes).\n- IB/hfi1: Fix AIP early init panic (jsc#SLE-13208).\n- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)\n- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)\n- IB/isert: Fix a use after free in isert_connect_request (git-fixes)\n- IB/mlx4: Separate tunnel and wire bufs parameters (git-fixes)\n- IB/mlx5: Add missing error code (git-fixes)\n- IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex (git-fixes)\n- IB/mlx5: Fix error unwinding when set_has_smi_cap fails (git-fixes)\n- IB/mlx5: Return appropriate error code instead of ENOMEM (git-fixes)\n- IB/umad: Return EIO in case of when device disassociated (git-fixes)\n- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)\n- Input: wm97xx: Simplify resource management (git-fixes).\n- KVM: remember position in kvm->vcpus array (bsc#1190972 LTC#194674).\n- NFS: Ensure the server had an up to date ctime before renaming (git-fixes).\n- NFSD: Fix the behavior of READ near OFFSET_MAX (bsc#1195957).\n- NFSv4: Handle case where the lookup of a directory fails (git-fixes).\n- NFSv4: nfs_atomic_open() can race when looking up a non-regular file (git-fixes).\n- PM: hibernate: Remove register_nosave_region_late() (git-fixes).\n- PM: s2idle: ACPI: Fix wakeup interrupts handling (git-fixes).\n- PM: wakeup: simplify the output logic of pm_show_wakelocks() (git-fixes).\n- RDMA/addr: Be strict with gid size (git-fixes)\n- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)\n- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)\n- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)\n- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)\n- RDMA/cma: Use correct address when leaving multicast group (bsc#1181147).\n- RDMA/core: Always release restrack object (git-fixes)\n- RDMA/core: Do not access cm_id after its destruction (git-fixes)\n- RDMA/core: Do not indicate device ready when device enablement fails (git-fixes)\n- RDMA/core: Fix corrupted SL on passive side (git-fixes)\n- RDMA/core: Unify RoCE check and re-factor code (git-fixes)\n- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)\n- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)\n- RDMA/cxgb4: Validate the number of CQEs (git-fixes)\n- RDMA/cxgb4: add missing qpid increment (git-fixes)\n- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)\n- RDMA/hns: Add a check for current state before modifying QP (git-fixes)\n- RDMA/hns: Remove the portn field in UD SQ WQE (git-fixes)\n- RDMA/hns: Remove unnecessary access right set during INIT2INIT (git-fixes)\n- RDMA/i40iw: Address an mmap handler exploit in i40iw (git-fixes)\n- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)\n- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)\n- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)\n- RDMA/mlx5: Fix query DCT via DEVX (git-fixes)\n- RDMA/mlx5: Fix type warning of sizeof in __mlx5_ib_alloc_counters() (git-fixes)\n- RDMA/mlx5: Fix wrong free of blue flame register on error (git-fixes)\n- RDMA/mlx5: Issue FW command to destroy SRQ on reentry (git-fixes)\n- RDMA/mlx5: Recover from fatal event in dual port mode (git-fixes)\n- RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation (git-fixes)\n- RDMA/ocrdma: Fix use after free in ocrdma_dealloc_ucontext_pd() (git-fixes)\n- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)\n- RDMA/rxe: Compute PSN windows correctly (git-fixes)\n- RDMA/rxe: Correct skb on loopback path (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)\n- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)\n- RDMA/rxe: Remove useless code in rxe_recv.c (git-fixes)\n- RDMA/siw: Fix a use after free in siw_alloc_mr (git-fixes)\n- RDMA/siw: Fix calculation of tx_valid_cpus size (git-fixes)\n- RDMA/siw: Fix handling of zero-sized Read and Receive Queues. (git-fixes)\n- RDMA/siw: Properly check send and receive CQ pointers (git-fixes)\n- RDMA/siw: Release xarray entry (git-fixes)\n- RDMA/ucma: Protect mc during concurrent multicast leaves (bsc#1181147).\n- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)\n- RDMA/uverbs: Fix a NULL vs IS_ERR() bug (git-fixes)\n- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)\n- RMDA/sw: Do not allow drivers using dma_virt_ops on highmem configs (git-fixes)\n- USB: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).\n- USB: serial: ch341: add support for GW Instek USB2.0-Serial devices (git-fixes).\n- USB: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).\n- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).\n- USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (git-fixes).\n- USB: serial: mos7840: fix probe error handling (git-fixes).\n- USB: serial: mos7840: remove duplicated 0xac24 device ID (git-fixes).\n- USB: serial: option: add ZTE MF286D modem (git-fixes).\n- ata: libata-core: Disable TRIM on M88V29 (git-fixes).\n- ax25: improve the incomplete fix to avoid UAF and NPD bugs (git-fixes).\n- blk-cgroup: fix missing put device in error path from blkg_conf_pref() (bsc#1195481).\n- blk-mq: always allow reserved allocation in hctx_may_queue (bsc#1193787).\n- blk-mq: avoid to iterate over stale request (bsc#1193787).\n- blk-mq: clear stale request in tags->rq before freeing one request pool (bsc#1193787).\n- blk-mq: clearing flush request reference in tags->rqs (bsc#1193787).\n- blk-mq: do not grab rq's refcount in blk_mq_check_expired() (bsc#1193787 git-fixes).\n- blk-mq: fix is_flush_rq (bsc#1193787 git-fixes).\n- blk-mq: fix kernel panic during iterating over flush request (bsc#1193787 git-fixes).\n- blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter (bsc#1193787).\n- blk-mq: introduce blk_mq_set_request_complete (git-fixes).\n- blk-mq: mark flush request as IDLE in flush_end_io() (bsc#1193787).\n- blk-tag: Hide spin_lock (bsc#1193787).\n- block: avoid double io accounting for flush request (bsc#1193787).\n- block: do not send a rezise udev event for hidden block device (bsc#1193096).\n- block: mark flush request as IDLE when it is really finished (bsc#1193787).\n- bonding: pair enable_port with slave_arr_updates (git-fixes).\n- bpf: Adjust BTF log size limit (git-fixes).\n- bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD) (git-fixes).\n- btrfs: check for missing device in btrfs_trim_fs (bsc#1195701).\n- btrfs: check worker before need_preemptive_reclaim (bsc#1196195).\n- btrfs: do not do preemptive flushing if the majority is global rsv (bsc#1196195).\n- btrfs: do not include the global rsv size in the preemptive used amount (bsc#1196195).\n- btrfs: handle preemptive delalloc flushing slightly differently (bsc#1196195).\n- btrfs: make sure SB_I_VERSION does not get unset by remount (bsc#1192210).\n- btrfs: only clamp the first time we have to start flushing (bsc#1196195).\n- btrfs: only ignore delalloc if delalloc is much smaller than ordered (bsc#1196195).\n- btrfs: reduce the preemptive flushing threshold to 90% (bsc#1196195).\n- btrfs: take into account global rsv in need_preemptive_reclaim (bsc#1196195).\n- btrfs: use the global rsv size in the preemptive thresh calculation (bsc#1196195).\n- ceph: properly put ceph_string reference after async create attempt (bsc#1195798).\n- ceph: set pool_ns in new inode layout for async creates (bsc#1195799).\n- dma-buf: heaps: Fix potential spectre v1 gadget (git-fixes).\n- drm/amdgpu: fix logic inversion in check (git-fixes).\n- drm/i915/gvt: Make DRM_I915_GVT depend on X86 (git-fixes).\n- drm/i915/gvt: clean up kernel-doc in gtt.c (git-fixes).\n- drm/i915/opregion: check port number bounds for SWSCI display power state (git-fixes).\n- drm/i915/overlay: Prevent divide by zero bugs in scaling (git-fixes).\n- drm/i915: Correctly populate use_sagv_wm for all pipes (git-fixes).\n- drm/i915: Fix bw atomic check when switching between SAGV vs. no SAGV (git-fixes).\n- drm/msm/dsi: Fix missing put_device() call in dsi_get_phy (git-fixes).\n- drm/nouveau: fix off by one in BIOS boundary checking (git-fixes).\n- drm/panel: simple: Assign data from panel_dpi_probe() correctly (git-fixes).\n- drm/radeon: Fix backlight control on iMac 12,1 (git-fixes).\n- drm/rockchip: dw_hdmi: Do not leave clock enabled in error case (git-fixes).\n- drm/rockchip: vop: Correct RK3399 VOP register fields (git-fixes).\n- drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd (git-fixes).\n- drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer (git-fixes).\n- ext4: check for inconsistent extents between index and leaf block (bsc#1194163 bsc#1196339).\n- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1194163 bsc#1196339).\n- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).\n- ext4: make sure quota gets properly shutdown on error (bsc#1195480).\n- ext4: prevent partial update of the extent blocks (bsc#1194163 bsc#1196339).\n- fsnotify: fix fsnotify hooks in pseudo filesystems (bsc#1195479).\n- fsnotify: invalidate dcache before IN_DELETE event (bsc#1195478).\n- gve: Add RX context (bsc#1191655).\n- gve: Add a jumbo-frame device option (bsc#1191655).\n- gve: Add consumed counts to ethtool stats (bsc#1191655).\n- gve: Add optional metadata descriptor type GVE_TXD_MTD (bsc#1191655).\n- gve: Correct order of processing device options (bsc#1191655).\n- gve: Fix GFP flags when allocing pages (git-fixes).\n- gve: Fix off by one in gve_tx_timeout() (bsc#1191655).\n- gve: Implement packet continuation for RX (bsc#1191655).\n- gve: Implement suspend/resume/shutdown (bsc#1191655).\n- gve: Move the irq db indexes out of the ntfy block struct (bsc#1191655).\n- gve: Recording rx queue before sending to napi (bsc#1191655).\n- gve: Recover from queue stall due to missed IRQ (bsc#1191655).\n- gve: Update gve_free_queue_page_list signature (bsc#1191655).\n- gve: Use kvcalloc() instead of kvzalloc() (bsc#1191655).\n- gve: fix for null pointer dereference (bsc#1191655).\n- gve: fix the wrong AdminQ buffer queue index check (bsc#1176940).\n- gve: fix unmatched u64_stats_update_end() (bsc#1191655).\n- gve: remove memory barrier around seqno (bsc#1191655).\n- i2c: brcmstb: fix support for DSL and CM variants (git-fixes).\n- i40e: Fix for failed to init adminq while VF reset (git-fixes).\n- i40e: Fix issue when maximum queues is exceeded (git-fixes).\n- i40e: Fix queues reservation for XDP (git-fixes).\n- i40e: Increase delay to 1 s after global EMP reset (git-fixes).\n- i40e: fix unsigned stat widths (git-fixes).\n- i40iw: Add support to make destroy QP synchronous (git-fixes)\n- ibmvnic: Allow queueing resets during probe (bsc#1196516 ltc#196391).\n- ibmvnic: clear fop when retrying probe (bsc#1196516 ltc#196391).\n- ibmvnic: complete init_done on transport events (bsc#1196516 ltc#196391).\n- ibmvnic: define flush_reset_queue helper (bsc#1196516 ltc#196391).\n- ibmvnic: do not release napi in __ibmvnic_open() (bsc#1195668 ltc#195811).\n- ibmvnic: free reset-work-item when flushing (bsc#1196516 ltc#196391).\n- ibmvnic: init init_done_rc earlier (bsc#1196516 ltc#196391).\n- ibmvnic: initialize rc before completing wait (bsc#1196516 ltc#196391).\n- ibmvnic: register netdev after init of adapter (bsc#1196516 ltc#196391).\n- ibmvnic: schedule failover only if vioctl fails (bsc#1196400 ltc#195815).\n- ice: fix IPIP and SIT TSO offload (git-fixes).\n- ice: fix an error code in ice_cfg_phy_fec() (jsc#SLE-12878).\n- ima: Allow template selection with ima_template[_fmt]= after ima_hash= (git-fixes).\n- ima: Do not print policy rule with inactive LSM labels (git-fixes).\n- ima: Remove ima_policy file before directory (git-fixes).\n- integrity: Make function integrity_add_key() static (git-fixes).\n- integrity: check the return value of audit_log_start() (git-fixes).\n- integrity: double check iint_cache was initialized (git-fixes).\n- iommu/amd: Fix loop timeout issue in iommu_ga_log_enable() (git-fixes).\n- iommu/amd: Remove useless irq affinity notifier (git-fixes).\n- iommu/amd: Restore GA log/tail pointer on host resume (git-fixes).\n- iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume (git-fixes).\n- iommu/amd: X2apic mode: re-enable after resume (git-fixes).\n- iommu/amd: X2apic mode: setup the INTX registers on mask/unmask (git-fixes).\n- iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure (git-fixes).\n- iommu/io-pgtable-arm: Fix table descriptor paddr formatting (git-fixes).\n- iommu/iova: Fix race between FQ timeout and teardown (git-fixes).\n- iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping() (git-fixes).\n- iwlwifi: fix use-after-free (git-fixes).\n- iwlwifi: pcie: fix locking when 'HW not ready' (git-fixes).\n- iwlwifi: pcie: gen2: fix locking when 'HW not ready' (git-fixes).\n- ixgbevf: Require large buffers for build_skb on 82599VF (git-fixes).\n- kABI fixup after adding vcpu_idx to struct kvm_cpu (bsc#1190972 LTC#194674).\n- kABI: Fix kABI for AMD IOMMU driver (git-fixes).\n- kabi: Hide changes to s390/AP structures (jsc#SLE-20807).\n- lib/iov_iter: initialize 'flags' in new pipe_buffer (bsc#1196584).\n- libsubcmd: Fix use-after-free for realloc(..., 0) (git-fixes).\n- md/raid5: fix oops during stripe resizing (bsc#1181588).\n- misc: fastrpc: avoid double fput() on failed usercopy (git-fixes).\n- mmc: sdhci-of-esdhc: Check for error num after setting mask (git-fixes).\n- mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status (git-fixes).\n- mtd: rawnand: gpmi: do not leak PM reference in error path (git-fixes).\n- mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe() (git-fixes).\n- net/ibmvnic: Cleanup workaround doing an EOI after partition migration (bsc#1089644 ltc#166495 ltc#165544 git-fixes).\n- net/mlx5e: Fix handling of wrong devices during bond netevent (jsc#SLE-15172).\n- net: macb: Align the dma and coherent dma masks (git-fixes).\n- net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE (bsc#1176447).\n- net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs (git-fixes).\n- net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs (git-fixes).\n- net: phy: marvell: configure RGMII delays for 88E1118 (git-fixes).\n- net: usb: qmi_wwan: Add support for Dell DW5829e (git-fixes).\n- nfp: flower: fix ida_idx not being released (bsc#1154353).\n- nfsd: allow delegation state ids to be revoked and then freed (bsc#1192483).\n- nfsd: allow lock state ids to be revoked and then freed (bsc#1192483).\n- nfsd: allow open state ids to be revoked and then freed (bsc#1192483).\n- nfsd: do not admin-revoke NSv4.0 state ids (bsc#1192483).\n- nfsd: prepare for supporting admin-revocation of state (bsc#1192483).\n- nvme-core: use list_add_tail_rcu instead of list_add_tail for nvme_init_ns_head (git-fixes).\n- nvme-fabrics: avoid double completions in nvmf_fail_nonready_command (git-fixes).\n- nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts() (bsc#1195012).\n- nvme-fabrics: ignore invalid fast_io_fail_tmo values (git-fixes).\n- nvme-fabrics: remove superfluous nvmf_host_put in nvmf_parse_options (git-fixes).\n- nvme-multipath: fix ANA state updates when a namespace is not present (git-fixes).\n- nvme-tcp: fix data digest pointer calculation (git-fixes).\n- nvme-tcp: fix incorrect h2cdata pdu offset accounting (git-fixes).\n- nvme-tcp: fix memory leak when freeing a queue (git-fixes).\n- nvme-tcp: fix possible use-after-completion (git-fixes).\n- nvme-tcp: validate R2T PDU in nvme_tcp_handle_r2t() (git-fixes).\n- nvme: also mark passthrough-only namespaces ready in nvme_update_ns_info (git-fixes).\n- nvme: do not return an error from nvme_configure_metadata (git-fixes).\n- nvme: fix use after free when disconnecting a reconnecting ctrl (git-fixes).\n- nvme: introduce a nvme_host_path_error helper (git-fixes).\n- nvme: let namespace probing continue for unsupported features (git-fixes).\n- nvme: refactor ns->ctrl by request (git-fixes).\n- pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line (git-fixes).\n- pinctrl: intel: fix unexpected interrupt (git-fixes).\n- powerpc/64: Move paca allocation later in boot (bsc#1190812).\n- powerpc/64s: Fix debugfs_simple_attr.cocci warnings (bsc#1157038 bsc#1157923 ltc#182612 git-fixes).\n- powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if PMI is pending (bsc#1156395).\n- powerpc/pseries/ddw: Revert 'Extend upper limit for huge DMA window for persistent memory' (bsc#1195995 ltc#196394).\n- powerpc/pseries: read the lpar name from the firmware (bsc#1187716 ltc#193451).\n- powerpc: Set crashkernel offset to mid of RMA region (bsc#1190812).\n- powerpc: add link stack flush mitigation status in debugfs (bsc#1157038 bsc#1157923 ltc#182612 git-fixes).\n- rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev (git-fixes).\n- rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev (git-fixes).\n- s390/AP: support new dynamic AP bus size limit (jsc#SLE-20807).\n- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (git-fixes).\n- s390/bpf: Fix optimizing out zero-extensions (git-fixes).\n- s390/cio: make ccw_device_dma_* more robust (bsc#1193243 LTC#195549).\n- s390/cio: verify the driver availability for path_event call (bsc#1195928 LTC#196418).\n- s390/cpumf: Support for CPU Measurement Facility CSVN 7 (bsc#1195081 LTC#196088).\n- s390/cpumf: Support for CPU Measurement Sampling Facility LS bit (bsc#1195081 LTC#196088).\n- s390/pci: add s390_iommu_aperture kernel parameter (bsc#1193233 LTC#195540).\n- s390/pci: move pseudo-MMIO to prevent MIO overlap (bsc#1194967 LTC#196028).\n- s390/protvirt: fix error return code in uv_info_init() (jsc#SLE-22135).\n- s390/sclp: fix Secure-IPL facility detection (bsc#1191741 LTC#194816).\n- s390/uv: add prot virt guest/host indication files (jsc#SLE-22135).\n- s390/uv: fix prot virt host indication compilation (jsc#SLE-22135).\n- scripts/dtc: only append to HOST_EXTRACFLAGS instead of overwriting (git-fixes).\n- scsi: core: Add a new error code DID_TRANSPORT_MARGINAL in scsi.h (bsc#1195506).\n- scsi: core: Add limitless cmd retry support (bsc#1195506).\n- scsi: core: No retries on abort success (bsc#1195506).\n- scsi: kABI fix for 'eh_should_retry_cmd' (bsc#1195506).\n- scsi: lpfc: Add support for eh_should_retry_cmd() (bsc#1195506).\n- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (bsc#1189126).\n- scsi: qla2xxx: Add devids and conditionals for 28xx (bsc#1195823).\n- scsi: qla2xxx: Add marginal path handling support (bsc#1195506).\n- scsi: qla2xxx: Add ql2xnvme_queues module param to configure number of NVMe queues (bsc#1195823).\n- scsi: qla2xxx: Add qla2x00_async_done() for async routines (bsc#1195823).\n- scsi: qla2xxx: Add retry for exec firmware (bsc#1195823).\n- scsi: qla2xxx: Check for firmware dump already collected (bsc#1195823).\n- scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters (bsc#1195823).\n- scsi: qla2xxx: Fix device reconnect in loop topology (bsc#1195823).\n- scsi: qla2xxx: Fix premature hw access after PCI error (bsc#1195823).\n- scsi: qla2xxx: Fix scheduling while atomic (bsc#1195823).\n- scsi: qla2xxx: Fix stuck session in gpdb (bsc#1195823).\n- scsi: qla2xxx: Fix unmap of already freed sgl (bsc#1195823).\n- scsi: qla2xxx: Fix warning for missing error code (bsc#1195823).\n- scsi: qla2xxx: Fix warning message due to adisc being flushed (bsc#1195823).\n- scsi: qla2xxx: Fix wrong FDMI data for 64G adapter (bsc#1195823).\n- scsi: qla2xxx: Implement ref count for SRB (bsc#1195823).\n- scsi: qla2xxx: Refactor asynchronous command initialization (bsc#1195823).\n- scsi: qla2xxx: Remove a declaration (bsc#1195823).\n- scsi: qla2xxx: Remove unused qla_sess_op_cmd_list from scsi_qla_host_t (bsc#1195823).\n- scsi: qla2xxx: Return -ENOMEM if kzalloc() fails (bsc#1195823).\n- scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair() (bsc#1195823).\n- scsi: qla2xxx: Update version to 10.02.07.200-k (bsc#1195823).\n- scsi: qla2xxx: Update version to 10.02.07.300-k (bsc#1195823).\n- scsi: qla2xxx: edif: Fix clang warning (bsc#1195823).\n- scsi: qla2xxx: edif: Fix inconsistent check of db_flags (bsc#1195823).\n- scsi: qla2xxx: edif: Reduce connection thrash (bsc#1195823).\n- scsi: qla2xxx: edif: Replace list_for_each_safe with list_for_each_entry_safe (bsc#1195823).\n- scsi: qla2xxx: edif: Tweak trace message (bsc#1195823).\n- scsi: scsi_transport_fc: Add a new rport state FC_PORTSTATE_MARGINAL (bsc#1195506).\n- scsi: scsi_transport_fc: Add store capability to rport port_state in sysfs (bsc#1195506).\n- scsi: target: iscsi: Fix cmd abort fabric stop race (bsc#1195286).\n- scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP devices (bsc#1195378 LTC#196244).\n- scsi_transport_fc: kabi fix blank out FC_PORTSTATE_MARGINAL (bsc#1195506).\n- spi: bcm-qspi: check for valid cs before applying chip select (git-fixes).\n- spi: mediatek: Avoid NULL pointer crash in interrupt (git-fixes).\n- spi: meson-spicc: add IRQ check in meson_spicc_probe (git-fixes).\n- staging/fbtft: Fix backlight (git-fixes).\n- staging: fbtft: Fix error path in fbtft_driver_module_init() (git-fixes).\n- tracing: Do not inc err_log entry count if entry allocation fails (git-fixes).\n- tracing: Dump stacktrace trigger to the corresponding instance (git-fixes).\n- tracing: Fix smatch warning for null glob in event_hist_trigger_parse() (git-fixes).\n- tracing: Have traceon and traceoff trigger honor the instance (git-fixes).\n- tracing: Propagate is_signed to expression (git-fixes).\n- tty: Add support for Brainboxes UC cards (git-fixes).\n- udf: Fix NULL ptr deref when converting from inline format (bsc#1195476).\n- udf: Restore i_lenAlloc when inode expansion fails (bsc#1195477).\n- usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).\n- usb: dwc2: Fix NULL qh in dwc2_queue_transaction (git-fixes).\n- usb: dwc2: gadget: do not try to disable ep0 in dwc2_hsotg_suspend (git-fixes).\n- usb: dwc3: do not set gadget->is_otg flag (git-fixes).\n- usb: dwc3: gadget: Prevent core from processing stale TRBs (git-fixes).\n- usb: f_fs: Fix use-after-free for epfile (git-fixes).\n- usb: gadget: f_uac2: Define specific wTerminalType (git-fixes).\n- usb: gadget: rndis: check size of RNDIS_MSG_SET command (git-fixes).\n- usb: gadget: s3c: remove unused 'udc' variable (git-fixes).\n- usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition (git-fixes).\n- usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe() (git-fixes).\n- usb: ulpi: Call of_node_put correctly (git-fixes).\n- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).\n- xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-755,SUSE-SLE-Module-Public-Cloud-15-SP3-2022-755", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0755-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:0755-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20220755-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:0755-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010393.html", }, { category: "self", summary: "SUSE Bug 1089644", url: "https://bugzilla.suse.com/1089644", }, { category: "self", summary: "SUSE Bug 1154353", url: "https://bugzilla.suse.com/1154353", }, { category: "self", summary: "SUSE Bug 1156395", url: "https://bugzilla.suse.com/1156395", }, { category: "self", summary: "SUSE Bug 1157038", url: "https://bugzilla.suse.com/1157038", }, { category: "self", summary: "SUSE Bug 1157923", url: "https://bugzilla.suse.com/1157923", }, { category: "self", summary: "SUSE Bug 1176447", url: "https://bugzilla.suse.com/1176447", }, { category: "self", summary: "SUSE Bug 1176940", url: "https://bugzilla.suse.com/1176940", }, { category: "self", summary: "SUSE Bug 1178134", url: "https://bugzilla.suse.com/1178134", }, { category: "self", summary: "SUSE Bug 1181147", url: "https://bugzilla.suse.com/1181147", }, { category: "self", summary: "SUSE Bug 1181588", url: "https://bugzilla.suse.com/1181588", }, { category: "self", summary: "SUSE Bug 1183872", url: "https://bugzilla.suse.com/1183872", }, { category: "self", summary: "SUSE Bug 1187716", url: "https://bugzilla.suse.com/1187716", }, { category: "self", summary: "SUSE Bug 1188404", url: "https://bugzilla.suse.com/1188404", }, { category: "self", summary: "SUSE Bug 1189126", url: "https://bugzilla.suse.com/1189126", }, { category: "self", summary: "SUSE Bug 1190812", url: "https://bugzilla.suse.com/1190812", }, { category: "self", summary: "SUSE Bug 1190972", url: "https://bugzilla.suse.com/1190972", }, { category: "self", summary: "SUSE Bug 1191580", url: "https://bugzilla.suse.com/1191580", }, { category: "self", summary: "SUSE Bug 1191655", url: "https://bugzilla.suse.com/1191655", }, { category: "self", summary: "SUSE Bug 1191741", url: "https://bugzilla.suse.com/1191741", }, { category: "self", summary: "SUSE Bug 1192210", url: "https://bugzilla.suse.com/1192210", }, { category: "self", summary: "SUSE Bug 1192483", url: "https://bugzilla.suse.com/1192483", }, { category: "self", summary: "SUSE Bug 1193096", url: "https://bugzilla.suse.com/1193096", }, { category: "self", summary: "SUSE Bug 1193233", url: "https://bugzilla.suse.com/1193233", }, { category: "self", summary: "SUSE Bug 1193243", url: "https://bugzilla.suse.com/1193243", }, { category: "self", summary: "SUSE Bug 1193787", url: "https://bugzilla.suse.com/1193787", }, { category: "self", summary: "SUSE Bug 1194163", url: "https://bugzilla.suse.com/1194163", }, { category: "self", summary: "SUSE Bug 1194967", url: "https://bugzilla.suse.com/1194967", }, { category: "self", summary: "SUSE Bug 1195012", url: "https://bugzilla.suse.com/1195012", }, { category: "self", summary: "SUSE Bug 1195081", url: "https://bugzilla.suse.com/1195081", }, { category: "self", summary: "SUSE Bug 1195142", url: "https://bugzilla.suse.com/1195142", }, { category: "self", summary: "SUSE Bug 1195352", url: "https://bugzilla.suse.com/1195352", }, { category: "self", summary: "SUSE Bug 1195378", url: "https://bugzilla.suse.com/1195378", }, { category: "self", summary: "SUSE Bug 1195476", url: "https://bugzilla.suse.com/1195476", }, { category: "self", summary: "SUSE Bug 1195477", url: "https://bugzilla.suse.com/1195477", }, { category: "self", summary: "SUSE Bug 1195478", url: "https://bugzilla.suse.com/1195478", }, { category: "self", summary: "SUSE Bug 1195479", url: "https://bugzilla.suse.com/1195479", }, { category: "self", summary: "SUSE Bug 1195480", url: "https://bugzilla.suse.com/1195480", }, { category: "self", summary: "SUSE Bug 1195481", url: "https://bugzilla.suse.com/1195481", }, { category: "self", summary: "SUSE Bug 1195482", url: "https://bugzilla.suse.com/1195482", }, { category: "self", summary: "SUSE Bug 1195506", url: "https://bugzilla.suse.com/1195506", }, { category: "self", summary: "SUSE Bug 1195516", url: "https://bugzilla.suse.com/1195516", }, { category: "self", summary: "SUSE Bug 1195543", url: "https://bugzilla.suse.com/1195543", }, { category: "self", summary: "SUSE Bug 1195668", url: "https://bugzilla.suse.com/1195668", }, { category: "self", summary: "SUSE Bug 1195701", url: "https://bugzilla.suse.com/1195701", }, { category: "self", summary: "SUSE Bug 1195798", url: "https://bugzilla.suse.com/1195798", }, { category: "self", summary: "SUSE Bug 1195799", url: "https://bugzilla.suse.com/1195799", }, { category: "self", summary: "SUSE Bug 1195823", url: "https://bugzilla.suse.com/1195823", }, { category: "self", summary: "SUSE Bug 1195908", url: "https://bugzilla.suse.com/1195908", }, { category: "self", summary: "SUSE Bug 1195928", url: "https://bugzilla.suse.com/1195928", }, { category: "self", summary: "SUSE Bug 1195947", url: "https://bugzilla.suse.com/1195947", }, { category: "self", summary: "SUSE Bug 1195957", url: "https://bugzilla.suse.com/1195957", }, { category: "self", summary: "SUSE Bug 1195995", url: "https://bugzilla.suse.com/1195995", }, { category: "self", summary: "SUSE Bug 1196195", url: "https://bugzilla.suse.com/1196195", }, { category: "self", summary: "SUSE Bug 1196235", url: "https://bugzilla.suse.com/1196235", }, { category: "self", summary: "SUSE Bug 1196339", url: "https://bugzilla.suse.com/1196339", }, { category: "self", summary: "SUSE Bug 1196400", url: "https://bugzilla.suse.com/1196400", }, { category: "self", summary: "SUSE Bug 1196403", url: "https://bugzilla.suse.com/1196403", }, { category: "self", summary: "SUSE Bug 1196516", url: "https://bugzilla.suse.com/1196516", }, { category: "self", summary: "SUSE Bug 1196584", url: "https://bugzilla.suse.com/1196584", }, { category: "self", summary: "SUSE Bug 1196601", url: "https://bugzilla.suse.com/1196601", }, { category: "self", summary: "SUSE Bug 1196612", url: "https://bugzilla.suse.com/1196612", }, { category: "self", summary: "SUSE Bug 1196776", url: "https://bugzilla.suse.com/1196776", }, { category: "self", summary: "SUSE CVE CVE-2022-0001 page", url: "https://www.suse.com/security/cve/CVE-2022-0001/", }, { category: "self", summary: "SUSE CVE CVE-2022-0002 page", url: "https://www.suse.com/security/cve/CVE-2022-0002/", }, { category: "self", summary: "SUSE CVE CVE-2022-0492 page", url: "https://www.suse.com/security/cve/CVE-2022-0492/", }, { category: "self", summary: "SUSE CVE CVE-2022-0516 page", url: "https://www.suse.com/security/cve/CVE-2022-0516/", }, { category: "self", summary: "SUSE CVE CVE-2022-0847 page", url: "https://www.suse.com/security/cve/CVE-2022-0847/", }, { category: "self", summary: "SUSE CVE CVE-2022-25375 page", url: "https://www.suse.com/security/cve/CVE-2022-25375/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-03-08T18:02:40Z", generator: { date: "2022-03-08T18:02:40Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:0755-1", initial_release_date: "2022-03-08T18:02:40Z", revision_history: [ { date: "2022-03-08T18:02:40Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-azure-5.3.18-150300.38.47.1.noarch", product: { name: "kernel-devel-azure-5.3.18-150300.38.47.1.noarch", product_id: "kernel-devel-azure-5.3.18-150300.38.47.1.noarch", }, }, { category: "product_version", name: "kernel-source-azure-5.3.18-150300.38.47.1.noarch", product: { name: "kernel-source-azure-5.3.18-150300.38.47.1.noarch", product_id: "kernel-source-azure-5.3.18-150300.38.47.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", product: { name: "cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", product_id: "cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", product: { name: "dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", product_id: "dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", product: { name: "gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", product_id: "gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-5.3.18-150300.38.47.1.x86_64", product: { name: "kernel-azure-5.3.18-150300.38.47.1.x86_64", product_id: "kernel-azure-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", product: { name: "kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", product_id: "kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", product: { name: "kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", product_id: "kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", product: { name: "kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", product_id: "kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", product: { name: "kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", product_id: "kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", product: { name: "kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", product_id: "kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", product: { name: "kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", product_id: "kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", product: { name: "ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", product_id: "ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", product: { name: "reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", product_id: "reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", product: { name: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-public-cloud:15:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-azure-5.3.18-150300.38.47.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", }, product_reference: "kernel-azure-5.3.18-150300.38.47.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.3.18-150300.38.47.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", }, product_reference: "kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-5.3.18-150300.38.47.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", }, product_reference: "kernel-devel-azure-5.3.18-150300.38.47.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-5.3.18-150300.38.47.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", }, product_reference: "kernel-source-azure-5.3.18-150300.38.47.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.3.18-150300.38.47.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP3", product_id: "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", }, product_reference: "kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Public Cloud 15 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2022-0001", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0001", }, ], notes: [ { category: "general", text: "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0001", url: "https://www.suse.com/security/cve/CVE-2022-0001", }, { category: "external", summary: "SUSE Bug 1191580 for CVE-2022-0001", url: "https://bugzilla.suse.com/1191580", }, { category: "external", summary: "SUSE Bug 1196901 for CVE-2022-0001", url: "https://bugzilla.suse.com/1196901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:02:40Z", details: "moderate", }, ], title: "CVE-2022-0001", }, { cve: "CVE-2022-0002", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0002", }, ], notes: [ { category: "general", text: "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0002", url: "https://www.suse.com/security/cve/CVE-2022-0002", }, { category: "external", summary: "SUSE Bug 1191580 for CVE-2022-0002", url: "https://bugzilla.suse.com/1191580", }, { category: "external", summary: "SUSE Bug 1196901 for CVE-2022-0002", url: "https://bugzilla.suse.com/1196901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:02:40Z", details: "moderate", }, ], title: "CVE-2022-0002", }, { cve: "CVE-2022-0492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0492", }, ], notes: [ { category: "general", text: "A vulnerability was found in the Linux kernel's cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0492", url: "https://www.suse.com/security/cve/CVE-2022-0492", }, { category: "external", summary: "SUSE Bug 1195543 for CVE-2022-0492", url: "https://bugzilla.suse.com/1195543", }, { category: "external", summary: "SUSE Bug 1195908 for CVE-2022-0492", url: "https://bugzilla.suse.com/1195908", }, { category: "external", summary: "SUSE Bug 1196612 for CVE-2022-0492", url: "https://bugzilla.suse.com/1196612", }, { category: "external", summary: "SUSE Bug 1196776 for CVE-2022-0492", url: "https://bugzilla.suse.com/1196776", }, { category: "external", summary: "SUSE Bug 1198615 for CVE-2022-0492", url: "https://bugzilla.suse.com/1198615", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2022-0492", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1199615 for CVE-2022-0492", url: "https://bugzilla.suse.com/1199615", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2022-0492", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:02:40Z", details: "moderate", }, ], title: "CVE-2022-0492", }, { cve: "CVE-2022-0516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0516", }, ], notes: [ { category: "general", text: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0516", url: "https://www.suse.com/security/cve/CVE-2022-0516", }, { category: "external", summary: "SUSE Bug 1195516 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195516", }, { category: "external", summary: "SUSE Bug 1195947 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195947", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:02:40Z", details: "important", }, ], title: "CVE-2022-0516", }, { cve: "CVE-2022-0847", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0847", }, ], notes: [ { category: "general", text: "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0847", url: "https://www.suse.com/security/cve/CVE-2022-0847", }, { category: "external", summary: "SUSE Bug 1196584 for CVE-2022-0847", url: "https://bugzilla.suse.com/1196584", }, { category: "external", summary: "SUSE Bug 1196601 for CVE-2022-0847", url: "https://bugzilla.suse.com/1196601", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:02:40Z", details: "important", }, ], title: "CVE-2022-0847", }, { cve: "CVE-2022-25375", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25375", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10. The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25375", url: "https://www.suse.com/security/cve/CVE-2022-25375", }, { category: "external", summary: "SUSE Bug 1196235 for CVE-2022-25375", url: "https://bugzilla.suse.com/1196235", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "SUSE Linux Enterprise Module for Public Cloud 15 SP3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:02:40Z", details: "moderate", }, ], title: "CVE-2022-25375", }, ], }
suse-su-2022:0760-1
Vulnerability from csaf_suse
Published
2022-03-08 18:07
Modified
2022-03-08 18:07
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
Transient execution side-channel attacks attacking the Branch History Buffer (BHB),
named 'Branch Target Injection' and 'Intra-Mode Branch History Injection' are now mitigated.
The following security bugs were fixed:
- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).
- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).
- CVE-2022-0847: Fixed a vulnerability were a local attackers could overwrite data in arbitrary (read-only) files (bsc#1196584).
- CVE-2022-25375: The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory (bnc#1196235 ).
- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).
- CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write (bsc#1195516).
The following non-security bugs were fixed:
- ACPI/IORT: Check node revision for PMCG resources (git-fixes).
- ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220 quirks (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS GU603 (git-fixes).
- ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after reboot from Windows (git-fixes).
- ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer chipset) (git-fixes).
- ALSA: hda: Fix missing codec probe on Shenker Dock 15 (git-fixes).
- ALSA: hda: Fix regression on forced probe mask option (git-fixes).
- ASoC: Revert 'ASoC: mediatek: Check for error clk pointer' (git-fixes).
- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw() (git-fixes).
- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range() (git-fixes).
- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw() (git-fixes).
- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx() (git-fixes).
- ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx() (git-fixes).
- Align s390 NVME target options with other architectures (bsc#1188404, jsc#SLE-22494).
- Drop PCI xgene patch that caused a regression for mxl4 (bsc#1195352)
- EDAC/xgene: Fix deferred probing (bsc#1178134).
- HID:Add support for UGTABLET WP5540 (git-fixes).
- IB/cma: Do not send IGMP leaves for sendonly Multicast groups (git-fixes).
- IB/hfi1: Fix AIP early init panic (jsc#SLE-13208).
- KVM: remember position in kvm->vcpus array (bsc#1190972 LTC#194674).
- NFSD: Fix the behavior of READ near OFFSET_MAX (bsc#1195957).
- PM: hibernate: Remove register_nosave_region_late() (git-fixes).
- PM: s2idle: ACPI: Fix wakeup interrupts handling (git-fixes).
- RDMA/cma: Use correct address when leaving multicast group (bsc#1181147).
- RDMA/core: Always release restrack object (git-fixes)
- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)
- RDMA/siw: Release xarray entry (git-fixes)
- RDMA/ucma: Protect mc during concurrent multicast leaves (bsc#1181147).
- USB: serial: ch341: add support for GW Instek USB2.0-Serial devices (git-fixes).
- USB: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).
- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).
- USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (git-fixes).
- USB: serial: mos7840: remove duplicated 0xac24 device ID (git-fixes).
- USB: serial: option: add ZTE MF286D modem (git-fixes).
- ata: libata-core: Disable TRIM on M88V29 (git-fixes).
- ax25: improve the incomplete fix to avoid UAF and NPD bugs (git-fixes).
- blk-mq: always allow reserved allocation in hctx_may_queue (bsc#1193787).
- blk-mq: avoid to iterate over stale request (bsc#1193787).
- blk-mq: clear stale request in tags->rq before freeing one request pool (bsc#1193787).
- blk-mq: clearing flush request reference in tags->rqs (bsc#1193787).
- blk-mq: do not grab rq's refcount in blk_mq_check_expired() (bsc#1193787 git-fixes).
- blk-mq: fix is_flush_rq (bsc#1193787 git-fixes).
- blk-mq: fix kernel panic during iterating over flush request (bsc#1193787 git-fixes).
- blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter (bsc#1193787).
- blk-mq: mark flush request as IDLE in flush_end_io() (bsc#1193787).
- blk-tag: Hide spin_lock (bsc#1193787).
- block: avoid double io accounting for flush request (bsc#1193787).
- block: do not send a rezise udev event for hidden block device (bsc#1193096).
- block: mark flush request as IDLE when it is really finished (bsc#1193787).
- bonding: pair enable_port with slave_arr_updates (git-fixes).
- bpf: Adjust BTF log size limit (git-fixes).
- bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD) (git-fixes).
- btrfs: check for missing device in btrfs_trim_fs (bsc#1195701).
- btrfs: check worker before need_preemptive_reclaim (bsc#1196195).
- btrfs: do not do preemptive flushing if the majority is global rsv (bsc#1196195).
- btrfs: do not include the global rsv size in the preemptive used amount (bsc#1196195).
- btrfs: handle preemptive delalloc flushing slightly differently (bsc#1196195).
- btrfs: make sure SB_I_VERSION does not get unset by remount (bsc#1192210).
- btrfs: only clamp the first time we have to start flushing (bsc#1196195).
- btrfs: only ignore delalloc if delalloc is much smaller than ordered (bsc#1196195).
- btrfs: reduce the preemptive flushing threshold to 90% (bsc#1196195).
- btrfs: take into account global rsv in need_preemptive_reclaim (bsc#1196195).
- btrfs: use the global rsv size in the preemptive thresh calculation (bsc#1196195).
- ceph: properly put ceph_string reference after async create attempt (bsc#1195798).
- ceph: set pool_ns in new inode layout for async creates (bsc#1195799).
- drm/amdgpu: fix logic inversion in check (git-fixes).
- drm/i915/gvt: Make DRM_I915_GVT depend on X86 (git-fixes).
- drm/i915/gvt: clean up kernel-doc in gtt.c (git-fixes).
- drm/i915/opregion: check port number bounds for SWSCI display power state (git-fixes).
- drm/i915: Correctly populate use_sagv_wm for all pipes (git-fixes).
- drm/i915: Fix bw atomic check when switching between SAGV vs. no SAGV (git-fixes).
- drm/panel: simple: Assign data from panel_dpi_probe() correctly (git-fixes).
- drm/radeon: Fix backlight control on iMac 12,1 (git-fixes).
- drm/rockchip: dw_hdmi: Do not leave clock enabled in error case (git-fixes).
- drm/rockchip: vop: Correct RK3399 VOP register fields (git-fixes).
- drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd (git-fixes).
- drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer (git-fixes).
- ext4: check for inconsistent extents between index and leaf block (bsc#1194163 bsc#1196339).
- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1194163 bsc#1196339).
- ext4: prevent partial update of the extent blocks (bsc#1194163 bsc#1196339).
- gve: Add RX context (bsc#1191655).
- gve: Add a jumbo-frame device option (bsc#1191655).
- gve: Add consumed counts to ethtool stats (bsc#1191655).
- gve: Add optional metadata descriptor type GVE_TXD_MTD (bsc#1191655).
- gve: Correct order of processing device options (bsc#1191655).
- gve: Fix GFP flags when allocing pages (git-fixes).
- gve: Fix off by one in gve_tx_timeout() (bsc#1191655).
- gve: Implement packet continuation for RX (bsc#1191655).
- gve: Implement suspend/resume/shutdown (bsc#1191655).
- gve: Move the irq db indexes out of the ntfy block struct (bsc#1191655).
- gve: Recording rx queue before sending to napi (bsc#1191655).
- gve: Recover from queue stall due to missed IRQ (bsc#1191655).
- gve: Update gve_free_queue_page_list signature (bsc#1191655).
- gve: Use kvcalloc() instead of kvzalloc() (bsc#1191655).
- gve: fix for null pointer dereference (bsc#1191655).
- gve: fix the wrong AdminQ buffer queue index check (bsc#1176940).
- gve: fix unmatched u64_stats_update_end() (bsc#1191655).
- gve: remove memory barrier around seqno (bsc#1191655).
- i2c: brcmstb: fix support for DSL and CM variants (git-fixes).
- i40e: Fix for failed to init adminq while VF reset (git-fixes).
- i40e: Fix issue when maximum queues is exceeded (git-fixes).
- i40e: Fix queues reservation for XDP (git-fixes).
- i40e: Increase delay to 1 s after global EMP reset (git-fixes).
- i40e: fix unsigned stat widths (git-fixes).
- ibmvnic: Allow queueing resets during probe (bsc#1196516 ltc#196391).
- ibmvnic: clear fop when retrying probe (bsc#1196516 ltc#196391).
- ibmvnic: complete init_done on transport events (bsc#1196516 ltc#196391).
- ibmvnic: define flush_reset_queue helper (bsc#1196516 ltc#196391).
- ibmvnic: do not release napi in __ibmvnic_open() (bsc#1195668 ltc#195811).
- ibmvnic: free reset-work-item when flushing (bsc#1196516 ltc#196391).
- ibmvnic: init init_done_rc earlier (bsc#1196516 ltc#196391).
- ibmvnic: initialize rc before completing wait (bsc#1196516 ltc#196391).
- ibmvnic: register netdev after init of adapter (bsc#1196516 ltc#196391).
- ibmvnic: schedule failover only if vioctl fails (bsc#1196400 ltc#195815).
- ice: fix IPIP and SIT TSO offload (git-fixes).
- ice: fix an error code in ice_cfg_phy_fec() (jsc#SLE-12878).
- ima: Allow template selection with ima_template[_fmt]= after ima_hash= (git-fixes).
- ima: Do not print policy rule with inactive LSM labels (git-fixes).
- ima: Remove ima_policy file before directory (git-fixes).
- integrity: Make function integrity_add_key() static (git-fixes).
- integrity: check the return value of audit_log_start() (git-fixes).
- integrity: double check iint_cache was initialized (git-fixes).
- iommu/amd: Fix loop timeout issue in iommu_ga_log_enable() (git-fixes).
- iommu/amd: Remove useless irq affinity notifier (git-fixes).
- iommu/amd: Restore GA log/tail pointer on host resume (git-fixes).
- iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume (git-fixes).
- iommu/amd: X2apic mode: re-enable after resume (git-fixes).
- iommu/amd: X2apic mode: setup the INTX registers on mask/unmask (git-fixes).
- iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure (git-fixes).
- iommu/io-pgtable-arm: Fix table descriptor paddr formatting (git-fixes).
- iommu/iova: Fix race between FQ timeout and teardown (git-fixes).
- iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping() (git-fixes).
- iwlwifi: fix use-after-free (git-fixes).
- iwlwifi: pcie: fix locking when 'HW not ready' (git-fixes).
- iwlwifi: pcie: gen2: fix locking when 'HW not ready' (git-fixes).
- ixgbevf: Require large buffers for build_skb on 82599VF (git-fixes).
- kABI fixup after adding vcpu_idx to struct kvm_cpu (bsc#1190972 LTC#194674).
- kABI: Fix kABI for AMD IOMMU driver (git-fixes).
- kabi: Hide changes to s390/AP structures (jsc#SLE-20807).
- lib/iov_iter: initialize 'flags' in new pipe_buffer (bsc#1196584).
- libsubcmd: Fix use-after-free for realloc(..., 0) (git-fixes).
- md/raid5: fix oops during stripe resizing (bsc#1181588).
- misc: fastrpc: avoid double fput() on failed usercopy (git-fixes).
- mmc: sdhci-of-esdhc: Check for error num after setting mask (git-fixes).
- mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status (git-fixes).
- mtd: rawnand: gpmi: do not leak PM reference in error path (git-fixes).
- mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe() (git-fixes).
- net/ibmvnic: Cleanup workaround doing an EOI after partition migration (bsc#1089644 ltc#166495 ltc#165544 git-fixes).
- net/mlx5e: Fix handling of wrong devices during bond netevent (jsc#SLE-15172).
- net: macb: Align the dma and coherent dma masks (git-fixes).
- net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE (bsc#1176447).
- net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs (git-fixes).
- net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs (git-fixes).
- net: phy: marvell: configure RGMII delays for 88E1118 (git-fixes).
- net: usb: qmi_wwan: Add support for Dell DW5829e (git-fixes).
- nfp: flower: fix ida_idx not being released (bsc#1154353).
- nfsd: allow delegation state ids to be revoked and then freed (bsc#1192483).
- nfsd: allow lock state ids to be revoked and then freed (bsc#1192483).
- nfsd: allow open state ids to be revoked and then freed (bsc#1192483).
- nfsd: do not admin-revoke NSv4.0 state ids (bsc#1192483).
- nfsd: prepare for supporting admin-revocation of state (bsc#1192483).
- nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts() (bsc#1195012).
- nvme: also mark passthrough-only namespaces ready in nvme_update_ns_info (git-fixes).
- nvme: do not return an error from nvme_configure_metadata (git-fixes).
- nvme: let namespace probing continue for unsupported features (git-fixes).
- powerpc/64: Move paca allocation later in boot (bsc#1190812).
- powerpc/64s: Fix debugfs_simple_attr.cocci warnings (bsc#1157038 bsc#1157923 ltc#182612 git-fixes).
- powerpc/pseries/ddw: Revert 'Extend upper limit for huge DMA window for persistent memory' (bsc#1195995 ltc#196394).
- powerpc/pseries: read the lpar name from the firmware (bsc#1187716 ltc#193451).
- powerpc: Set crashkernel offset to mid of RMA region (bsc#1190812).
- powerpc: add link stack flush mitigation status in debugfs (bsc#1157038 bsc#1157923 ltc#182612 git-fixes).
- s390/AP: support new dynamic AP bus size limit (jsc#SLE-20807).
- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (git-fixes).
- s390/bpf: Fix optimizing out zero-extensions (git-fixes).
- s390/cio: make ccw_device_dma_* more robust (bsc#1193243 LTC#195549).
- s390/cio: verify the driver availability for path_event call (bsc#1195928 LTC#196418).
- s390/cpumf: Support for CPU Measurement Facility CSVN 7 (bsc#1195081 LTC#196088).
- s390/cpumf: Support for CPU Measurement Sampling Facility LS bit (bsc#1195081 LTC#196088).
- s390/pci: add s390_iommu_aperture kernel parameter (bsc#1193233 LTC#195540).
- s390/pci: move pseudo-MMIO to prevent MIO overlap (bsc#1194967 LTC#196028).
- s390/protvirt: fix error return code in uv_info_init() (jsc#SLE-22135).
- s390/sclp: fix Secure-IPL facility detection (bsc#1191741 LTC#194816).
- s390/uv: add prot virt guest/host indication files (jsc#SLE-22135).
- s390/uv: fix prot virt host indication compilation (jsc#SLE-22135).
- scsi: core: Add a new error code DID_TRANSPORT_MARGINAL in scsi.h (bsc#1195506).
- scsi: core: Add limitless cmd retry support (bsc#1195506).
- scsi: core: No retries on abort success (bsc#1195506).
- scsi: kABI fix for 'eh_should_retry_cmd' (bsc#1195506).
- scsi: lpfc: Add support for eh_should_retry_cmd() (bsc#1195506).
- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (bsc#1189126).
- scsi: qla2xxx: Add devids and conditionals for 28xx (bsc#1195823).
- scsi: qla2xxx: Add marginal path handling support (bsc#1195506).
- scsi: qla2xxx: Add ql2xnvme_queues module param to configure number of NVMe queues (bsc#1195823).
- scsi: qla2xxx: Add qla2x00_async_done() for async routines (bsc#1195823).
- scsi: qla2xxx: Add retry for exec firmware (bsc#1195823).
- scsi: qla2xxx: Check for firmware dump already collected (bsc#1195823).
- scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters (bsc#1195823).
- scsi: qla2xxx: Fix device reconnect in loop topology (bsc#1195823).
- scsi: qla2xxx: Fix premature hw access after PCI error (bsc#1195823).
- scsi: qla2xxx: Fix scheduling while atomic (bsc#1195823).
- scsi: qla2xxx: Fix stuck session in gpdb (bsc#1195823).
- scsi: qla2xxx: Fix unmap of already freed sgl (bsc#1195823).
- scsi: qla2xxx: Fix warning for missing error code (bsc#1195823).
- scsi: qla2xxx: Fix warning message due to adisc being flushed (bsc#1195823).
- scsi: qla2xxx: Fix wrong FDMI data for 64G adapter (bsc#1195823).
- scsi: qla2xxx: Implement ref count for SRB (bsc#1195823).
- scsi: qla2xxx: Refactor asynchronous command initialization (bsc#1195823).
- scsi: qla2xxx: Remove a declaration (bsc#1195823).
- scsi: qla2xxx: Remove unused qla_sess_op_cmd_list from scsi_qla_host_t (bsc#1195823).
- scsi: qla2xxx: Return -ENOMEM if kzalloc() fails (bsc#1195823).
- scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair() (bsc#1195823).
- scsi: qla2xxx: Update version to 10.02.07.200-k (bsc#1195823).
- scsi: qla2xxx: Update version to 10.02.07.300-k (bsc#1195823).
- scsi: qla2xxx: edif: Fix clang warning (bsc#1195823).
- scsi: qla2xxx: edif: Fix inconsistent check of db_flags (bsc#1195823).
- scsi: qla2xxx: edif: Reduce connection thrash (bsc#1195823).
- scsi: qla2xxx: edif: Replace list_for_each_safe with list_for_each_entry_safe (bsc#1195823).
- scsi: qla2xxx: edif: Tweak trace message (bsc#1195823).
- scsi: scsi_transport_fc: Add a new rport state FC_PORTSTATE_MARGINAL (bsc#1195506).
- scsi: scsi_transport_fc: Add store capability to rport port_state in sysfs (bsc#1195506).
- scsi: target: iscsi: Fix cmd abort fabric stop race (bsc#1195286).
- scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP devices (bsc#1195378 LTC#196244).
- scsi_transport_fc: kabi fix blank out FC_PORTSTATE_MARGINAL (bsc#1195506).
- staging/fbtft: Fix backlight (git-fixes).
- staging: fbtft: Fix error path in fbtft_driver_module_init() (git-fixes).
- tracing: Do not inc err_log entry count if entry allocation fails (git-fixes).
- tracing: Dump stacktrace trigger to the corresponding instance (git-fixes).
- tracing: Fix smatch warning for null glob in event_hist_trigger_parse() (git-fixes).
- tracing: Have traceon and traceoff trigger honor the instance (git-fixes).
- tracing: Propagate is_signed to expression (git-fixes).
- usb: dwc2: Fix NULL qh in dwc2_queue_transaction (git-fixes).
- usb: dwc2: gadget: do not try to disable ep0 in dwc2_hsotg_suspend (git-fixes).
- usb: dwc3: do not set gadget->is_otg flag (git-fixes).
- usb: dwc3: gadget: Prevent core from processing stale TRBs (git-fixes).
- usb: f_fs: Fix use-after-free for epfile (git-fixes).
- usb: gadget: f_uac2: Define specific wTerminalType (git-fixes).
- usb: gadget: rndis: check size of RNDIS_MSG_SET command (git-fixes).
- usb: gadget: s3c: remove unused 'udc' variable (git-fixes).
- usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition (git-fixes).
- usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe() (git-fixes).
- usb: ulpi: Call of_node_put correctly (git-fixes).
- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).
Patchnames
SUSE-2022-760,SUSE-SLE-Module-Basesystem-15-SP3-2022-760,SUSE-SLE-Module-Development-Tools-15-SP3-2022-760,SUSE-SLE-Module-Legacy-15-SP3-2022-760,SUSE-SLE-Module-Live-Patching-15-SP3-2022-760,SUSE-SLE-Product-HA-15-SP3-2022-760,SUSE-SLE-Product-WE-15-SP3-2022-760,SUSE-SUSE-MicroOS-5.1-2022-760
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nTransient execution side-channel attacks attacking the Branch History Buffer (BHB),\nnamed 'Branch Target Injection' and 'Intra-Mode Branch History Injection' are now mitigated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).\n- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).\n- CVE-2022-0847: Fixed a vulnerability were a local attackers could overwrite data in arbitrary (read-only) files (bsc#1196584).\n- CVE-2022-25375: The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory (bnc#1196235 ).\n- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).\n- CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write (bsc#1195516).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Check node revision for PMCG resources (git-fixes).\n- ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220 quirks (git-fixes).\n- ALSA: hda/realtek: Add quirk for ASUS GU603 (git-fixes).\n- ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after reboot from Windows (git-fixes).\n- ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer chipset) (git-fixes).\n- ALSA: hda: Fix missing codec probe on Shenker Dock 15 (git-fixes).\n- ALSA: hda: Fix regression on forced probe mask option (git-fixes).\n- ASoC: Revert 'ASoC: mediatek: Check for error clk pointer' (git-fixes).\n- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw() (git-fixes).\n- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range() (git-fixes).\n- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw() (git-fixes).\n- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx() (git-fixes).\n- ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx() (git-fixes).\n- Align s390 NVME target options with other architectures (bsc#1188404, jsc#SLE-22494).\n- Drop PCI xgene patch that caused a regression for mxl4 (bsc#1195352)\n- EDAC/xgene: Fix deferred probing (bsc#1178134).\n- HID:Add support for UGTABLET WP5540 (git-fixes).\n- IB/cma: Do not send IGMP leaves for sendonly Multicast groups (git-fixes).\n- IB/hfi1: Fix AIP early init panic (jsc#SLE-13208).\n- KVM: remember position in kvm->vcpus array (bsc#1190972 LTC#194674).\n- NFSD: Fix the behavior of READ near OFFSET_MAX (bsc#1195957).\n- PM: hibernate: Remove register_nosave_region_late() (git-fixes).\n- PM: s2idle: ACPI: Fix wakeup interrupts handling (git-fixes).\n- RDMA/cma: Use correct address when leaving multicast group (bsc#1181147).\n- RDMA/core: Always release restrack object (git-fixes)\n- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)\n- RDMA/siw: Release xarray entry (git-fixes)\n- RDMA/ucma: Protect mc during concurrent multicast leaves (bsc#1181147).\n- USB: serial: ch341: add support for GW Instek USB2.0-Serial devices (git-fixes).\n- USB: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).\n- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).\n- USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (git-fixes).\n- USB: serial: mos7840: remove duplicated 0xac24 device ID (git-fixes).\n- USB: serial: option: add ZTE MF286D modem (git-fixes).\n- ata: libata-core: Disable TRIM on M88V29 (git-fixes).\n- ax25: improve the incomplete fix to avoid UAF and NPD bugs (git-fixes).\n- blk-mq: always allow reserved allocation in hctx_may_queue (bsc#1193787).\n- blk-mq: avoid to iterate over stale request (bsc#1193787).\n- blk-mq: clear stale request in tags->rq before freeing one request pool (bsc#1193787).\n- blk-mq: clearing flush request reference in tags->rqs (bsc#1193787).\n- blk-mq: do not grab rq's refcount in blk_mq_check_expired() (bsc#1193787 git-fixes).\n- blk-mq: fix is_flush_rq (bsc#1193787 git-fixes).\n- blk-mq: fix kernel panic during iterating over flush request (bsc#1193787 git-fixes).\n- blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter (bsc#1193787).\n- blk-mq: mark flush request as IDLE in flush_end_io() (bsc#1193787).\n- blk-tag: Hide spin_lock (bsc#1193787).\n- block: avoid double io accounting for flush request (bsc#1193787).\n- block: do not send a rezise udev event for hidden block device (bsc#1193096).\n- block: mark flush request as IDLE when it is really finished (bsc#1193787).\n- bonding: pair enable_port with slave_arr_updates (git-fixes).\n- bpf: Adjust BTF log size limit (git-fixes).\n- bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD) (git-fixes).\n- btrfs: check for missing device in btrfs_trim_fs (bsc#1195701).\n- btrfs: check worker before need_preemptive_reclaim (bsc#1196195).\n- btrfs: do not do preemptive flushing if the majority is global rsv (bsc#1196195).\n- btrfs: do not include the global rsv size in the preemptive used amount (bsc#1196195).\n- btrfs: handle preemptive delalloc flushing slightly differently (bsc#1196195).\n- btrfs: make sure SB_I_VERSION does not get unset by remount (bsc#1192210).\n- btrfs: only clamp the first time we have to start flushing (bsc#1196195).\n- btrfs: only ignore delalloc if delalloc is much smaller than ordered (bsc#1196195).\n- btrfs: reduce the preemptive flushing threshold to 90% (bsc#1196195).\n- btrfs: take into account global rsv in need_preemptive_reclaim (bsc#1196195).\n- btrfs: use the global rsv size in the preemptive thresh calculation (bsc#1196195).\n- ceph: properly put ceph_string reference after async create attempt (bsc#1195798).\n- ceph: set pool_ns in new inode layout for async creates (bsc#1195799).\n- drm/amdgpu: fix logic inversion in check (git-fixes).\n- drm/i915/gvt: Make DRM_I915_GVT depend on X86 (git-fixes).\n- drm/i915/gvt: clean up kernel-doc in gtt.c (git-fixes).\n- drm/i915/opregion: check port number bounds for SWSCI display power state (git-fixes).\n- drm/i915: Correctly populate use_sagv_wm for all pipes (git-fixes).\n- drm/i915: Fix bw atomic check when switching between SAGV vs. no SAGV (git-fixes).\n- drm/panel: simple: Assign data from panel_dpi_probe() correctly (git-fixes).\n- drm/radeon: Fix backlight control on iMac 12,1 (git-fixes).\n- drm/rockchip: dw_hdmi: Do not leave clock enabled in error case (git-fixes).\n- drm/rockchip: vop: Correct RK3399 VOP register fields (git-fixes).\n- drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd (git-fixes).\n- drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer (git-fixes).\n- ext4: check for inconsistent extents between index and leaf block (bsc#1194163 bsc#1196339).\n- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1194163 bsc#1196339).\n- ext4: prevent partial update of the extent blocks (bsc#1194163 bsc#1196339).\n- gve: Add RX context (bsc#1191655).\n- gve: Add a jumbo-frame device option (bsc#1191655).\n- gve: Add consumed counts to ethtool stats (bsc#1191655).\n- gve: Add optional metadata descriptor type GVE_TXD_MTD (bsc#1191655).\n- gve: Correct order of processing device options (bsc#1191655).\n- gve: Fix GFP flags when allocing pages (git-fixes).\n- gve: Fix off by one in gve_tx_timeout() (bsc#1191655).\n- gve: Implement packet continuation for RX (bsc#1191655).\n- gve: Implement suspend/resume/shutdown (bsc#1191655).\n- gve: Move the irq db indexes out of the ntfy block struct (bsc#1191655).\n- gve: Recording rx queue before sending to napi (bsc#1191655).\n- gve: Recover from queue stall due to missed IRQ (bsc#1191655).\n- gve: Update gve_free_queue_page_list signature (bsc#1191655).\n- gve: Use kvcalloc() instead of kvzalloc() (bsc#1191655).\n- gve: fix for null pointer dereference (bsc#1191655).\n- gve: fix the wrong AdminQ buffer queue index check (bsc#1176940).\n- gve: fix unmatched u64_stats_update_end() (bsc#1191655).\n- gve: remove memory barrier around seqno (bsc#1191655).\n- i2c: brcmstb: fix support for DSL and CM variants (git-fixes).\n- i40e: Fix for failed to init adminq while VF reset (git-fixes).\n- i40e: Fix issue when maximum queues is exceeded (git-fixes).\n- i40e: Fix queues reservation for XDP (git-fixes).\n- i40e: Increase delay to 1 s after global EMP reset (git-fixes).\n- i40e: fix unsigned stat widths (git-fixes).\n- ibmvnic: Allow queueing resets during probe (bsc#1196516 ltc#196391).\n- ibmvnic: clear fop when retrying probe (bsc#1196516 ltc#196391).\n- ibmvnic: complete init_done on transport events (bsc#1196516 ltc#196391).\n- ibmvnic: define flush_reset_queue helper (bsc#1196516 ltc#196391).\n- ibmvnic: do not release napi in __ibmvnic_open() (bsc#1195668 ltc#195811).\n- ibmvnic: free reset-work-item when flushing (bsc#1196516 ltc#196391).\n- ibmvnic: init init_done_rc earlier (bsc#1196516 ltc#196391).\n- ibmvnic: initialize rc before completing wait (bsc#1196516 ltc#196391).\n- ibmvnic: register netdev after init of adapter (bsc#1196516 ltc#196391).\n- ibmvnic: schedule failover only if vioctl fails (bsc#1196400 ltc#195815).\n- ice: fix IPIP and SIT TSO offload (git-fixes).\n- ice: fix an error code in ice_cfg_phy_fec() (jsc#SLE-12878).\n- ima: Allow template selection with ima_template[_fmt]= after ima_hash= (git-fixes).\n- ima: Do not print policy rule with inactive LSM labels (git-fixes).\n- ima: Remove ima_policy file before directory (git-fixes).\n- integrity: Make function integrity_add_key() static (git-fixes).\n- integrity: check the return value of audit_log_start() (git-fixes).\n- integrity: double check iint_cache was initialized (git-fixes).\n- iommu/amd: Fix loop timeout issue in iommu_ga_log_enable() (git-fixes).\n- iommu/amd: Remove useless irq affinity notifier (git-fixes).\n- iommu/amd: Restore GA log/tail pointer on host resume (git-fixes).\n- iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume (git-fixes).\n- iommu/amd: X2apic mode: re-enable after resume (git-fixes).\n- iommu/amd: X2apic mode: setup the INTX registers on mask/unmask (git-fixes).\n- iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure (git-fixes).\n- iommu/io-pgtable-arm: Fix table descriptor paddr formatting (git-fixes).\n- iommu/iova: Fix race between FQ timeout and teardown (git-fixes).\n- iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping() (git-fixes).\n- iwlwifi: fix use-after-free (git-fixes).\n- iwlwifi: pcie: fix locking when 'HW not ready' (git-fixes).\n- iwlwifi: pcie: gen2: fix locking when 'HW not ready' (git-fixes).\n- ixgbevf: Require large buffers for build_skb on 82599VF (git-fixes).\n- kABI fixup after adding vcpu_idx to struct kvm_cpu (bsc#1190972 LTC#194674).\n- kABI: Fix kABI for AMD IOMMU driver (git-fixes).\n- kabi: Hide changes to s390/AP structures (jsc#SLE-20807).\n- lib/iov_iter: initialize 'flags' in new pipe_buffer (bsc#1196584).\n- libsubcmd: Fix use-after-free for realloc(..., 0) (git-fixes).\n- md/raid5: fix oops during stripe resizing (bsc#1181588).\n- misc: fastrpc: avoid double fput() on failed usercopy (git-fixes).\n- mmc: sdhci-of-esdhc: Check for error num after setting mask (git-fixes).\n- mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status (git-fixes).\n- mtd: rawnand: gpmi: do not leak PM reference in error path (git-fixes).\n- mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe() (git-fixes).\n- net/ibmvnic: Cleanup workaround doing an EOI after partition migration (bsc#1089644 ltc#166495 ltc#165544 git-fixes).\n- net/mlx5e: Fix handling of wrong devices during bond netevent (jsc#SLE-15172).\n- net: macb: Align the dma and coherent dma masks (git-fixes).\n- net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE (bsc#1176447).\n- net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs (git-fixes).\n- net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs (git-fixes).\n- net: phy: marvell: configure RGMII delays for 88E1118 (git-fixes).\n- net: usb: qmi_wwan: Add support for Dell DW5829e (git-fixes).\n- nfp: flower: fix ida_idx not being released (bsc#1154353).\n- nfsd: allow delegation state ids to be revoked and then freed (bsc#1192483).\n- nfsd: allow lock state ids to be revoked and then freed (bsc#1192483).\n- nfsd: allow open state ids to be revoked and then freed (bsc#1192483).\n- nfsd: do not admin-revoke NSv4.0 state ids (bsc#1192483).\n- nfsd: prepare for supporting admin-revocation of state (bsc#1192483).\n- nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts() (bsc#1195012).\n- nvme: also mark passthrough-only namespaces ready in nvme_update_ns_info (git-fixes).\n- nvme: do not return an error from nvme_configure_metadata (git-fixes).\n- nvme: let namespace probing continue for unsupported features (git-fixes).\n- powerpc/64: Move paca allocation later in boot (bsc#1190812).\n- powerpc/64s: Fix debugfs_simple_attr.cocci warnings (bsc#1157038 bsc#1157923 ltc#182612 git-fixes).\n- powerpc/pseries/ddw: Revert 'Extend upper limit for huge DMA window for persistent memory' (bsc#1195995 ltc#196394).\n- powerpc/pseries: read the lpar name from the firmware (bsc#1187716 ltc#193451).\n- powerpc: Set crashkernel offset to mid of RMA region (bsc#1190812).\n- powerpc: add link stack flush mitigation status in debugfs (bsc#1157038 bsc#1157923 ltc#182612 git-fixes).\n- s390/AP: support new dynamic AP bus size limit (jsc#SLE-20807).\n- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (git-fixes).\n- s390/bpf: Fix optimizing out zero-extensions (git-fixes).\n- s390/cio: make ccw_device_dma_* more robust (bsc#1193243 LTC#195549).\n- s390/cio: verify the driver availability for path_event call (bsc#1195928 LTC#196418).\n- s390/cpumf: Support for CPU Measurement Facility CSVN 7 (bsc#1195081 LTC#196088).\n- s390/cpumf: Support for CPU Measurement Sampling Facility LS bit (bsc#1195081 LTC#196088).\n- s390/pci: add s390_iommu_aperture kernel parameter (bsc#1193233 LTC#195540).\n- s390/pci: move pseudo-MMIO to prevent MIO overlap (bsc#1194967 LTC#196028).\n- s390/protvirt: fix error return code in uv_info_init() (jsc#SLE-22135).\n- s390/sclp: fix Secure-IPL facility detection (bsc#1191741 LTC#194816).\n- s390/uv: add prot virt guest/host indication files (jsc#SLE-22135).\n- s390/uv: fix prot virt host indication compilation (jsc#SLE-22135).\n- scsi: core: Add a new error code DID_TRANSPORT_MARGINAL in scsi.h (bsc#1195506).\n- scsi: core: Add limitless cmd retry support (bsc#1195506).\n- scsi: core: No retries on abort success (bsc#1195506).\n- scsi: kABI fix for 'eh_should_retry_cmd' (bsc#1195506).\n- scsi: lpfc: Add support for eh_should_retry_cmd() (bsc#1195506).\n- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (bsc#1189126).\n- scsi: qla2xxx: Add devids and conditionals for 28xx (bsc#1195823).\n- scsi: qla2xxx: Add marginal path handling support (bsc#1195506).\n- scsi: qla2xxx: Add ql2xnvme_queues module param to configure number of NVMe queues (bsc#1195823).\n- scsi: qla2xxx: Add qla2x00_async_done() for async routines (bsc#1195823).\n- scsi: qla2xxx: Add retry for exec firmware (bsc#1195823).\n- scsi: qla2xxx: Check for firmware dump already collected (bsc#1195823).\n- scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters (bsc#1195823).\n- scsi: qla2xxx: Fix device reconnect in loop topology (bsc#1195823).\n- scsi: qla2xxx: Fix premature hw access after PCI error (bsc#1195823).\n- scsi: qla2xxx: Fix scheduling while atomic (bsc#1195823).\n- scsi: qla2xxx: Fix stuck session in gpdb (bsc#1195823).\n- scsi: qla2xxx: Fix unmap of already freed sgl (bsc#1195823).\n- scsi: qla2xxx: Fix warning for missing error code (bsc#1195823).\n- scsi: qla2xxx: Fix warning message due to adisc being flushed (bsc#1195823).\n- scsi: qla2xxx: Fix wrong FDMI data for 64G adapter (bsc#1195823).\n- scsi: qla2xxx: Implement ref count for SRB (bsc#1195823).\n- scsi: qla2xxx: Refactor asynchronous command initialization (bsc#1195823).\n- scsi: qla2xxx: Remove a declaration (bsc#1195823).\n- scsi: qla2xxx: Remove unused qla_sess_op_cmd_list from scsi_qla_host_t (bsc#1195823).\n- scsi: qla2xxx: Return -ENOMEM if kzalloc() fails (bsc#1195823).\n- scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair() (bsc#1195823).\n- scsi: qla2xxx: Update version to 10.02.07.200-k (bsc#1195823).\n- scsi: qla2xxx: Update version to 10.02.07.300-k (bsc#1195823).\n- scsi: qla2xxx: edif: Fix clang warning (bsc#1195823).\n- scsi: qla2xxx: edif: Fix inconsistent check of db_flags (bsc#1195823).\n- scsi: qla2xxx: edif: Reduce connection thrash (bsc#1195823).\n- scsi: qla2xxx: edif: Replace list_for_each_safe with list_for_each_entry_safe (bsc#1195823).\n- scsi: qla2xxx: edif: Tweak trace message (bsc#1195823).\n- scsi: scsi_transport_fc: Add a new rport state FC_PORTSTATE_MARGINAL (bsc#1195506).\n- scsi: scsi_transport_fc: Add store capability to rport port_state in sysfs (bsc#1195506).\n- scsi: target: iscsi: Fix cmd abort fabric stop race (bsc#1195286).\n- scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP devices (bsc#1195378 LTC#196244).\n- scsi_transport_fc: kabi fix blank out FC_PORTSTATE_MARGINAL (bsc#1195506).\n- staging/fbtft: Fix backlight (git-fixes).\n- staging: fbtft: Fix error path in fbtft_driver_module_init() (git-fixes).\n- tracing: Do not inc err_log entry count if entry allocation fails (git-fixes).\n- tracing: Dump stacktrace trigger to the corresponding instance (git-fixes).\n- tracing: Fix smatch warning for null glob in event_hist_trigger_parse() (git-fixes).\n- tracing: Have traceon and traceoff trigger honor the instance (git-fixes).\n- tracing: Propagate is_signed to expression (git-fixes).\n- usb: dwc2: Fix NULL qh in dwc2_queue_transaction (git-fixes).\n- usb: dwc2: gadget: do not try to disable ep0 in dwc2_hsotg_suspend (git-fixes).\n- usb: dwc3: do not set gadget->is_otg flag (git-fixes).\n- usb: dwc3: gadget: Prevent core from processing stale TRBs (git-fixes).\n- usb: f_fs: Fix use-after-free for epfile (git-fixes).\n- usb: gadget: f_uac2: Define specific wTerminalType (git-fixes).\n- usb: gadget: rndis: check size of RNDIS_MSG_SET command (git-fixes).\n- usb: gadget: s3c: remove unused 'udc' variable (git-fixes).\n- usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition (git-fixes).\n- usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe() (git-fixes).\n- usb: ulpi: Call of_node_put correctly (git-fixes).\n- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2022-760,SUSE-SLE-Module-Basesystem-15-SP3-2022-760,SUSE-SLE-Module-Development-Tools-15-SP3-2022-760,SUSE-SLE-Module-Legacy-15-SP3-2022-760,SUSE-SLE-Module-Live-Patching-15-SP3-2022-760,SUSE-SLE-Product-HA-15-SP3-2022-760,SUSE-SLE-Product-WE-15-SP3-2022-760,SUSE-SUSE-MicroOS-5.1-2022-760", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_0760-1.json", }, { category: "self", summary: "URL for SUSE-SU-2022:0760-1", url: "https://www.suse.com/support/update/announcement/2022/suse-su-20220760-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2022:0760-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010397.html", }, { category: "self", summary: "SUSE Bug 1089644", url: "https://bugzilla.suse.com/1089644", }, { category: "self", summary: "SUSE Bug 1154353", url: "https://bugzilla.suse.com/1154353", }, { category: "self", summary: "SUSE Bug 1157038", url: "https://bugzilla.suse.com/1157038", }, { category: "self", summary: "SUSE Bug 1157923", url: "https://bugzilla.suse.com/1157923", }, { category: "self", summary: "SUSE Bug 1176447", url: "https://bugzilla.suse.com/1176447", }, { category: "self", summary: "SUSE Bug 1176940", url: "https://bugzilla.suse.com/1176940", }, { category: "self", summary: "SUSE Bug 1178134", url: "https://bugzilla.suse.com/1178134", }, { category: "self", summary: "SUSE Bug 1181147", url: "https://bugzilla.suse.com/1181147", }, { category: "self", summary: "SUSE Bug 1181588", url: "https://bugzilla.suse.com/1181588", }, { category: "self", summary: "SUSE Bug 1183872", url: "https://bugzilla.suse.com/1183872", }, { category: "self", summary: "SUSE Bug 1187716", url: "https://bugzilla.suse.com/1187716", }, { category: "self", summary: "SUSE Bug 1188404", url: "https://bugzilla.suse.com/1188404", }, { category: "self", summary: "SUSE Bug 1189126", url: "https://bugzilla.suse.com/1189126", }, { category: "self", summary: "SUSE Bug 1190812", url: "https://bugzilla.suse.com/1190812", }, { category: "self", summary: "SUSE Bug 1190972", url: "https://bugzilla.suse.com/1190972", }, { category: "self", summary: "SUSE Bug 1191580", url: "https://bugzilla.suse.com/1191580", }, { category: "self", summary: "SUSE Bug 1191655", url: "https://bugzilla.suse.com/1191655", }, { category: "self", summary: "SUSE Bug 1191741", url: "https://bugzilla.suse.com/1191741", }, { category: "self", summary: "SUSE Bug 1192210", url: "https://bugzilla.suse.com/1192210", }, { category: "self", summary: "SUSE Bug 1192483", url: "https://bugzilla.suse.com/1192483", }, { category: "self", summary: "SUSE Bug 1193096", url: "https://bugzilla.suse.com/1193096", }, { category: "self", summary: "SUSE Bug 1193233", url: "https://bugzilla.suse.com/1193233", }, { category: "self", summary: "SUSE Bug 1193243", url: "https://bugzilla.suse.com/1193243", }, { category: "self", summary: "SUSE Bug 1193787", url: "https://bugzilla.suse.com/1193787", }, { category: "self", summary: "SUSE Bug 1194163", url: "https://bugzilla.suse.com/1194163", }, { category: "self", summary: "SUSE Bug 1194967", url: "https://bugzilla.suse.com/1194967", }, { category: "self", summary: "SUSE Bug 1195012", url: "https://bugzilla.suse.com/1195012", }, { category: "self", summary: "SUSE Bug 1195081", url: "https://bugzilla.suse.com/1195081", }, { category: "self", summary: "SUSE Bug 1195286", url: "https://bugzilla.suse.com/1195286", }, { category: "self", summary: "SUSE Bug 1195352", url: "https://bugzilla.suse.com/1195352", }, { category: "self", summary: "SUSE Bug 1195378", url: "https://bugzilla.suse.com/1195378", }, { category: "self", summary: "SUSE Bug 1195506", url: "https://bugzilla.suse.com/1195506", }, { category: "self", summary: "SUSE Bug 1195516", url: "https://bugzilla.suse.com/1195516", }, { category: "self", summary: "SUSE Bug 1195543", url: "https://bugzilla.suse.com/1195543", }, { category: "self", summary: "SUSE Bug 1195668", url: "https://bugzilla.suse.com/1195668", }, { category: "self", summary: "SUSE Bug 1195701", url: "https://bugzilla.suse.com/1195701", }, { category: "self", summary: "SUSE Bug 1195798", url: "https://bugzilla.suse.com/1195798", }, { category: "self", summary: "SUSE Bug 1195799", url: "https://bugzilla.suse.com/1195799", }, { category: "self", summary: "SUSE Bug 1195823", url: "https://bugzilla.suse.com/1195823", }, { category: "self", summary: "SUSE Bug 1195908", url: "https://bugzilla.suse.com/1195908", }, { category: "self", summary: "SUSE Bug 1195928", url: "https://bugzilla.suse.com/1195928", }, { category: "self", summary: "SUSE Bug 1195947", url: "https://bugzilla.suse.com/1195947", }, { category: "self", summary: "SUSE Bug 1195957", url: "https://bugzilla.suse.com/1195957", }, { category: "self", summary: "SUSE Bug 1195995", url: "https://bugzilla.suse.com/1195995", }, { category: "self", summary: "SUSE Bug 1196195", url: "https://bugzilla.suse.com/1196195", }, { category: "self", summary: "SUSE Bug 1196235", url: "https://bugzilla.suse.com/1196235", }, { category: "self", summary: "SUSE Bug 1196339", url: "https://bugzilla.suse.com/1196339", }, { category: "self", summary: "SUSE Bug 1196373", url: "https://bugzilla.suse.com/1196373", }, { category: "self", summary: "SUSE Bug 1196400", url: "https://bugzilla.suse.com/1196400", }, { category: "self", summary: "SUSE Bug 1196403", url: "https://bugzilla.suse.com/1196403", }, { category: "self", summary: "SUSE Bug 1196516", url: "https://bugzilla.suse.com/1196516", }, { category: "self", summary: "SUSE Bug 1196584", url: "https://bugzilla.suse.com/1196584", }, { category: "self", summary: "SUSE Bug 1196585", url: "https://bugzilla.suse.com/1196585", }, { category: "self", summary: "SUSE Bug 1196601", url: "https://bugzilla.suse.com/1196601", }, { category: "self", summary: "SUSE Bug 1196612", url: "https://bugzilla.suse.com/1196612", }, { category: "self", summary: "SUSE Bug 1196776", url: "https://bugzilla.suse.com/1196776", }, { category: "self", summary: "SUSE CVE CVE-2022-0001 page", url: "https://www.suse.com/security/cve/CVE-2022-0001/", }, { category: "self", summary: "SUSE CVE CVE-2022-0002 page", url: "https://www.suse.com/security/cve/CVE-2022-0002/", }, { category: "self", summary: "SUSE CVE CVE-2022-0492 page", url: "https://www.suse.com/security/cve/CVE-2022-0492/", }, { category: "self", summary: "SUSE CVE CVE-2022-0516 page", url: "https://www.suse.com/security/cve/CVE-2022-0516/", }, { category: "self", summary: "SUSE CVE CVE-2022-0847 page", url: "https://www.suse.com/security/cve/CVE-2022-0847/", }, { category: "self", summary: "SUSE CVE CVE-2022-25375 page", url: "https://www.suse.com/security/cve/CVE-2022-25375/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-03-08T18:07:32Z", generator: { date: "2022-03-08T18:07:32Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2022:0760-1", initial_release_date: "2022-03-08T18:07:32Z", revision_history: [ { date: "2022-03-08T18:07:32Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product: { name: "cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product_id: "cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", product_id: "cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product_id: "cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product: { name: "dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product_id: "dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", product: { name: "dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", product_id: "dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product: { name: "dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product_id: "dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-al-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-al-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-al-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-allwinner-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-allwinner-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-allwinner-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-altera-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-altera-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-altera-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-amd-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-amd-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-amd-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-amlogic-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-amlogic-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-amlogic-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-apm-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-apm-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-apm-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-arm-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-arm-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-arm-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-broadcom-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-broadcom-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-broadcom-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-cavium-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-cavium-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-cavium-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-exynos-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-exynos-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-exynos-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-freescale-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-freescale-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-freescale-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-lg-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-lg-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-lg-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-marvell-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-marvell-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-marvell-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-mediatek-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-mediatek-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-mediatek-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-nvidia-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-nvidia-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-nvidia-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-qcom-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-qcom-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-qcom-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-renesas-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-renesas-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-renesas-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-rockchip-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-rockchip-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-rockchip-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-socionext-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-socionext-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-socionext-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-sprd-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-sprd-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-sprd-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-xilinx-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-xilinx-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-xilinx-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-zte-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-zte-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-zte-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product: { name: "gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product_id: "gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", product: { name: "gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", product_id: "gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product: { name: "gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product_id: "gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-64kb-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-64kb-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-default-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-default-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", product: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", product_id: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-default-devel-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-default-devel-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-default-extra-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-default-extra-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-default-optional-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-default-optional-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-obs-build-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-obs-build-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-preempt-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-preempt-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-syms-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-syms-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product: { name: "kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product_id: "kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", product: { name: "kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", product_id: "kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product: { name: "kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product_id: "kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product: { name: "ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product_id: "ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", product_id: "ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product_id: "ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product: { name: "reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product_id: "reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", product_id: "reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product_id: "reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.3.18-150300.59.54.1.noarch", product: { name: "kernel-devel-5.3.18-150300.59.54.1.noarch", product_id: "kernel-devel-5.3.18-150300.59.54.1.noarch", }, }, { category: "product_version", name: "kernel-docs-5.3.18-150300.59.54.1.noarch", product: { name: "kernel-docs-5.3.18-150300.59.54.1.noarch", product_id: "kernel-docs-5.3.18-150300.59.54.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.3.18-150300.59.54.1.noarch", product: { name: "kernel-docs-html-5.3.18-150300.59.54.1.noarch", product_id: "kernel-docs-html-5.3.18-150300.59.54.1.noarch", }, }, { category: "product_version", name: "kernel-macros-5.3.18-150300.59.54.1.noarch", product: { name: "kernel-macros-5.3.18-150300.59.54.1.noarch", product_id: "kernel-macros-5.3.18-150300.59.54.1.noarch", }, }, { category: "product_version", name: "kernel-source-5.3.18-150300.59.54.1.noarch", product: { name: "kernel-source-5.3.18-150300.59.54.1.noarch", product_id: "kernel-source-5.3.18-150300.59.54.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", product: { name: "kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", product_id: "kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", product_id: "cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", product: { name: "dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", product_id: "dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", product: { name: "gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", product_id: "gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-debug-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-debug-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-default-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-default-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", product: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", product_id: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", product: { name: "kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", product_id: "kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-syms-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-syms-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", product: { name: "kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", product_id: "kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", product_id: "ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", product_id: "reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", product_id: "cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.54.1.s390x", product: { name: "dlm-kmp-default-5.3.18-150300.59.54.1.s390x", product_id: "dlm-kmp-default-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", product: { name: "gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", product_id: "gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-default-5.3.18-150300.59.54.1.s390x", product_id: "kernel-default-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", product: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", product_id: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-default-devel-5.3.18-150300.59.54.1.s390x", product_id: "kernel-default-devel-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-default-extra-5.3.18-150300.59.54.1.s390x", product_id: "kernel-default-extra-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", product_id: "kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-default-optional-5.3.18-150300.59.54.1.s390x", product_id: "kernel-default-optional-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", product: { name: "kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", product_id: "kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-obs-build-5.3.18-150300.59.54.1.s390x", product_id: "kernel-obs-build-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-obs-qa-5.3.18-150300.59.54.1.s390x", product_id: "kernel-obs-qa-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-syms-5.3.18-150300.59.54.1.s390x", product_id: "kernel-syms-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", product_id: "kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", product: { name: "kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", product_id: "kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", product_id: "ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", product_id: "reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", product_id: "cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product_id: "cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", product: { name: "dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", product_id: "dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product: { name: "dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product_id: "dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", product: { name: "gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", product_id: "gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product: { name: "gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product_id: "gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-debug-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-debug-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-default-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-default-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", product: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", product_id: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-default-devel-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-default-devel-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-default-extra-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-default-extra-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-default-optional-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-default-optional-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", }, }, { category: "product_version", name: "kernel-livepatch-5_3_18-150300_59_54-preempt-1-150300.7.5.1.x86_64", product: { name: "kernel-livepatch-5_3_18-150300_59_54-preempt-1-150300.7.5.1.x86_64", product_id: "kernel-livepatch-5_3_18-150300_59_54-preempt-1-150300.7.5.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-obs-build-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-obs-build-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-preempt-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-preempt-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-syms-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-syms-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", product: { name: "kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", product_id: "kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product: { name: "kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product_id: "kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", product_id: "ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product_id: "ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", product_id: "reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product_id: "reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP3", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Development Tools 15 SP3", product: { name: "SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-development-tools:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Legacy 15 SP3", product: { name: "SUSE Linux Enterprise Module for Legacy 15 SP3", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-legacy:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 15 SP3", product: { name: "SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-live-patching:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 15 SP3", product: { name: "SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 15 SP3", product: { name: "SUSE Linux Enterprise Workstation Extension 15 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.3.18-150300.59.54.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-64kb-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.54.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.54.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-default-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.54.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.54.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", }, product_reference: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.54.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.54.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.54.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", }, product_reference: "kernel-default-devel-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.54.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.54.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.54.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.54.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.54.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.54.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.54.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.3.18-150300.59.54.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP3", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", }, product_reference: "kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.54.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.54.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.54.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.54.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.54.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", }, product_reference: "kernel-obs-build-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.54.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.54.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.54.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.54.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.54.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.54.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", }, product_reference: "kernel-syms-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.54.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP3", product_id: "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Development Tools 15 SP3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP3", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP3", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP3", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.54.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", }, product_reference: "kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", }, product_reference: "kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", product_id: "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", }, product_reference: "kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.54.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.54.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.54.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.54.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", product_id: "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.3.18-150300.59.54.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-default-extra-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 15 SP3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.54.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.54.1.s390x as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.54.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", }, product_reference: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, ], }, vulnerabilities: [ { cve: "CVE-2022-0001", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0001", }, ], notes: [ { category: "general", text: "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0001", url: "https://www.suse.com/security/cve/CVE-2022-0001", }, { category: "external", summary: "SUSE Bug 1191580 for CVE-2022-0001", url: "https://bugzilla.suse.com/1191580", }, { category: "external", summary: "SUSE Bug 1196901 for CVE-2022-0001", url: "https://bugzilla.suse.com/1196901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:07:32Z", details: "moderate", }, ], title: "CVE-2022-0001", }, { cve: "CVE-2022-0002", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0002", }, ], notes: [ { category: "general", text: "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0002", url: "https://www.suse.com/security/cve/CVE-2022-0002", }, { category: "external", summary: "SUSE Bug 1191580 for CVE-2022-0002", url: "https://bugzilla.suse.com/1191580", }, { category: "external", summary: "SUSE Bug 1196901 for CVE-2022-0002", url: "https://bugzilla.suse.com/1196901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:07:32Z", details: "moderate", }, ], title: "CVE-2022-0002", }, { cve: "CVE-2022-0492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0492", }, ], notes: [ { category: "general", text: "A vulnerability was found in the Linux kernel's cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0492", url: "https://www.suse.com/security/cve/CVE-2022-0492", }, { category: "external", summary: "SUSE Bug 1195543 for CVE-2022-0492", url: "https://bugzilla.suse.com/1195543", }, { category: "external", summary: "SUSE Bug 1195908 for CVE-2022-0492", url: "https://bugzilla.suse.com/1195908", }, { category: "external", summary: "SUSE Bug 1196612 for CVE-2022-0492", url: "https://bugzilla.suse.com/1196612", }, { category: "external", summary: "SUSE Bug 1196776 for CVE-2022-0492", url: "https://bugzilla.suse.com/1196776", }, { category: "external", summary: "SUSE Bug 1198615 for CVE-2022-0492", url: "https://bugzilla.suse.com/1198615", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2022-0492", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1199615 for CVE-2022-0492", url: "https://bugzilla.suse.com/1199615", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2022-0492", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:07:32Z", details: "moderate", }, ], title: "CVE-2022-0492", }, { cve: "CVE-2022-0516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0516", }, ], notes: [ { category: "general", text: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0516", url: "https://www.suse.com/security/cve/CVE-2022-0516", }, { category: "external", summary: "SUSE Bug 1195516 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195516", }, { category: "external", summary: "SUSE Bug 1195947 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195947", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:07:32Z", details: "important", }, ], title: "CVE-2022-0516", }, { cve: "CVE-2022-0847", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0847", }, ], notes: [ { category: "general", text: "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0847", url: "https://www.suse.com/security/cve/CVE-2022-0847", }, { category: "external", summary: "SUSE Bug 1196584 for CVE-2022-0847", url: "https://bugzilla.suse.com/1196584", }, { category: "external", summary: "SUSE Bug 1196601 for CVE-2022-0847", url: "https://bugzilla.suse.com/1196601", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:07:32Z", details: "important", }, ], title: "CVE-2022-0847", }, { cve: "CVE-2022-25375", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25375", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10. The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25375", url: "https://www.suse.com/security/cve/CVE-2022-25375", }, { category: "external", summary: "SUSE Bug 1196235 for CVE-2022-25375", url: "https://bugzilla.suse.com/1196235", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_54-default-1-150300.7.5.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-devel-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-macros-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-docs-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-source-5.3.18-150300.59.54.1.noarch", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Development Tools 15 SP3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "SUSE Linux Enterprise Workstation Extension 15 SP3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:07:32Z", details: "moderate", }, ], title: "CVE-2022-25375", }, ], }
ghsa-j8f5-q8pj-2j78
Vulnerability from github
Published
2022-03-11 00:02
Modified
2022-03-17 00:01
Severity ?
Details
A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.
{ affected: [], aliases: [ "CVE-2022-0516", ], database_specific: { cwe_ids: [], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2022-03-10T17:44:00Z", severity: "HIGH", }, details: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", id: "GHSA-j8f5-q8pj-2j78", modified: "2022-03-17T00:01:37Z", published: "2022-03-11T00:02:24Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-0516", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2050237", }, { type: "WEB", url: "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=09a93c1df3eafa43bcdfd7bf837c574911f12f55", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20220331-0009", }, { type: "WEB", url: "https://www.debian.org/security/2022/dsa-5092", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
wid-sec-w-2022-0061
Vulnerability from csaf_certbund
Published
2022-02-13 23:00
Modified
2024-03-25 23:00
Summary
Linux Kernel: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Der Kernel stellt den Kern des Linux Betriebssystems dar.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen oder Sicherheitsvorkehrungen zu umgehen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2022-0061 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0061.json", }, { category: "self", summary: "WID-SEC-2022-0061 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0061", }, { category: "external", summary: "AVAYA Security Advisory ASA-2022-028 vom 2022-06-01", url: "https://downloads.avaya.com/css/P8/documents/101082104", }, { category: "external", summary: "OSS-Security Mailing Liste vom 2022-02-13", url: "http://seclists.org/oss-sec/2022/q1/132", }, { category: "external", summary: "OSS-Security Mailing Liste vom 2022-02-13", url: "https://seclists.org/oss-sec/2022/q1/136", }, { category: "external", summary: "Ubuntu Security Notice USN-5302-1 vom 2022-02-22", url: "https://ubuntu.com/security/notices/USN-5302-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0615-1 vom 2022-03-01", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010319.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0619-1 vom 2022-03-01", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010320.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0660-1 vom 2022-03-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010329.html", }, { category: "external", summary: "Debian Security Advisory DSA-5092 vom 2022-03-07", url: "https://lists.debian.org/debian-security-announce/2022/msg00059.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0757-1 vom 2022-03-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010402.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0759-1 vom 2022-03-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010392.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0761-1 vom 2022-03-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010398.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0767-1 vom 2022-03-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010399.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0768-1 vom 2022-03-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010395.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0760-1 vom 2022-03-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010397.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0766-1 vom 2022-03-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010394.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0765-1 vom 2022-03-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010400.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2022:0777 vom 2022-03-08", url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0755-1 vom 2022-03-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010393.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2022:0825 vom 2022-03-10", url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2022-0825 vom 2022-03-11", url: "http://linux.oracle.com/errata/ELSA-2022-0825.html", }, { category: "external", summary: "Ubuntu Security Notice USN-5337-1 vom 2022-03-22", url: "https://ubuntu.com/security/notices/USN-5337-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5338-1 vom 2022-03-22", url: "https://ubuntu.com/security/notices/USN-5338-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:1039-1 vom 2022-03-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010566.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:1037-1 vom 2022-03-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010570.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:1038-1 vom 2022-03-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010567.html", }, { category: "external", summary: "Ubuntu Security Notice USN-5362-1 vom 2022-04-01", url: "https://ubuntu.com/security/notices/USN-5362-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5368-1 vom 2022-04-06", url: "https://ubuntu.com/security/notices/USN-5368-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:1257-1 vom 2022-04-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010746.html", }, { category: "external", summary: "Ubuntu Security Notice USN-5383-1 vom 2022-04-21", url: "https://ubuntu.com/security/notices/USN-5383-1", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2022:1476 vom 2022-04-21", url: "https://access.redhat.com/errata/RHSA-2022:1476", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:2520-1 vom 2022-07-22", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011616.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:2615-1 vom 2022-08-01", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011728.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6681-3 vom 2024-03-13", url: "https://ubuntu.com/security/notices/USN-6681-3", }, { category: "external", summary: "Debian Security Advisory DLA-3710 vom 2024-01-11", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html", }, { category: "external", summary: "Debian Security Advisory DLA-3711 vom 2024-01-11", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6681-2 vom 2024-03-11", url: "https://www.cybersecurity-help.cz/vdb/SB2024031133", }, { category: "external", summary: "Ubuntu Security Notice USN-6681-2 vom 2024-03-11", url: "https://ubuntu.com/security/notices/USN-6681-2", }, { category: "external", summary: "Ubuntu Security Notice USN-6681-1 vom 2024-03-07", url: "https://ubuntu.com/security/notices/USN-6681-1", }, { category: "external", summary: "Debian Security Advisory DSA-5594 vom 2024-01-02", url: "https://lists.debian.org/debian-security-announce/2024/msg00001.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6681-4 vom 2024-03-19", url: "https://ubuntu.com/security/notices/USN-6681-4", }, { category: "external", summary: "Ubuntu Security Notice USN-6716-1 vom 2024-03-26", url: "https://ubuntu.com/security/notices/USN-6716-1", }, ], source_lang: "en-US", title: "Linux Kernel: Mehrere Schwachstellen", tracking: { current_release_date: "2024-03-25T23:00:00.000+00:00", generator: { date: "2024-08-15T17:26:16.410+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2022-0061", initial_release_date: "2022-02-13T23:00:00.000+00:00", revision_history: [ { date: "2022-02-13T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2022-02-22T23:00:00.000+00:00", number: "2", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-03-01T23:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2022-03-02T23:00:00.000+00:00", number: "4", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2022-03-07T23:00:00.000+00:00", number: "5", summary: "Neue Updates von Debian aufgenommen", }, { date: "2022-03-08T23:00:00.000+00:00", number: "6", summary: "Neue Updates von SUSE und Red Hat aufgenommen", }, { date: "2022-03-10T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2022-03-13T23:00:00.000+00:00", number: "8", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2022-03-21T23:00:00.000+00:00", number: "9", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-03-30T22:00:00.000+00:00", number: "10", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2022-03-31T22:00:00.000+00:00", number: "11", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-04-06T22:00:00.000+00:00", number: "12", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-04-19T22:00:00.000+00:00", number: "13", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2022-04-20T22:00:00.000+00:00", number: "14", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-04-21T22:00:00.000+00:00", number: "15", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2022-06-02T22:00:00.000+00:00", number: "16", summary: "Neue Updates von AVAYA aufgenommen", }, { date: "2022-07-21T22:00:00.000+00:00", number: "17", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2022-08-01T22:00:00.000+00:00", number: "18", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-01-02T23:00:00.000+00:00", number: "19", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-01-11T23:00:00.000+00:00", number: "20", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-03-06T23:00:00.000+00:00", number: "21", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-03-11T23:00:00.000+00:00", number: "22", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-03-13T23:00:00.000+00:00", number: "23", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-03-19T23:00:00.000+00:00", number: "24", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-03-25T23:00:00.000+00:00", number: "25", summary: "Neue Updates von Ubuntu aufgenommen", }, ], status: "final", version: "25", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Avaya Aura Application Enablement Services", product: { name: "Avaya Aura Application Enablement Services", product_id: "T015516", product_identification_helper: { cpe: "cpe:/a:avaya:aura_application_enablement_services:-", }, }, }, { category: "product_name", name: "Avaya Aura Communication Manager", product: { name: "Avaya Aura Communication Manager", product_id: "T015126", product_identification_helper: { cpe: "cpe:/a:avaya:communication_manager:-", }, }, }, { category: "product_name", name: "Avaya Aura Experience Portal", product: { name: "Avaya Aura Experience Portal", product_id: "T015519", product_identification_helper: { cpe: "cpe:/a:avaya:aura_experience_portal:-", }, }, }, { category: "product_name", name: "Avaya Aura Session Manager", product: { name: "Avaya Aura Session Manager", product_id: "T015127", product_identification_helper: { cpe: "cpe:/a:avaya:session_manager:-", }, }, }, { category: "product_name", name: "Avaya Aura System Manager", product: { name: "Avaya Aura System Manager", product_id: "T015518", product_identification_helper: { cpe: "cpe:/a:avaya:aura_system_manager:-", }, }, }, ], category: "vendor", name: "Avaya", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Open Source Linux Kernel", product: { name: "Open Source Linux Kernel", product_id: "T006656", product_identification_helper: { cpe: "cpe:/o:linux:linux_kernel:-", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2021-44879", notes: [ { category: "description", text: "Es existiert eine Schwachstelle im Linux Kernel. In \"move_data_page\" in [fs/f2fs/gc.c] kommt es unter bestimmten Voraussetzungen zu einer NULL-Zeiger-Dereferenzierung. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Serivce zu verursachen.", }, ], product_status: { known_affected: [ "T015519", "T015518", "2951", "T002207", "T006656", "67646", "T015516", "T000126", "T015127", "T015126", "T004914", ], }, release_date: "2022-02-13T23:00:00.000+00:00", title: "CVE-2021-44879", }, { cve: "CVE-2022-0516", notes: [ { category: "description", text: "Es existiert eine Schwachstelle im Linux Kernel. Diese besteht in \"kvm_s390_guest_sida_op\" in der Funktion [arch/s390/kvm/kvm-s390.c] in KVM für s390. Ein lokaler Angreifer mit normalen Benutzerrechten kann diese Schwachstelle ausnutzen, um unerlaubten Speicherschreibzugriff zu erhalten.", }, ], product_status: { known_affected: [ "2951", "T002207", "T006656", "67646", "T000126", "T004914", ], }, release_date: "2022-02-13T23:00:00.000+00:00", title: "CVE-2022-0516", }, ], }
WID-SEC-W-2022-0061
Vulnerability from csaf_certbund
Published
2022-02-13 23:00
Modified
2024-03-25 23:00
Summary
Linux Kernel: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Der Kernel stellt den Kern des Linux Betriebssystems dar.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuführen oder Sicherheitsvorkehrungen zu umgehen.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2022-0061 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0061.json", }, { category: "self", summary: "WID-SEC-2022-0061 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0061", }, { category: "external", summary: "AVAYA Security Advisory ASA-2022-028 vom 2022-06-01", url: "https://downloads.avaya.com/css/P8/documents/101082104", }, { category: "external", summary: "OSS-Security Mailing Liste vom 2022-02-13", url: "http://seclists.org/oss-sec/2022/q1/132", }, { category: "external", summary: "OSS-Security Mailing Liste vom 2022-02-13", url: "https://seclists.org/oss-sec/2022/q1/136", }, { category: "external", summary: "Ubuntu Security Notice USN-5302-1 vom 2022-02-22", url: "https://ubuntu.com/security/notices/USN-5302-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0615-1 vom 2022-03-01", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010319.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0619-1 vom 2022-03-01", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010320.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0660-1 vom 2022-03-02", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010329.html", }, { category: "external", summary: "Debian Security Advisory DSA-5092 vom 2022-03-07", url: "https://lists.debian.org/debian-security-announce/2022/msg00059.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0757-1 vom 2022-03-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010402.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0759-1 vom 2022-03-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010392.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0761-1 vom 2022-03-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010398.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0767-1 vom 2022-03-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010399.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0768-1 vom 2022-03-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010395.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0760-1 vom 2022-03-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010397.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0766-1 vom 2022-03-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010394.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0765-1 vom 2022-03-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010400.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2022:0777 vom 2022-03-08", url: "https://access.redhat.com/errata/RHSA-2022:0777", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:0755-1 vom 2022-03-09", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010393.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2022:0825 vom 2022-03-10", url: "https://access.redhat.com/errata/RHSA-2022:0825", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2022-0825 vom 2022-03-11", url: "http://linux.oracle.com/errata/ELSA-2022-0825.html", }, { category: "external", summary: "Ubuntu Security Notice USN-5337-1 vom 2022-03-22", url: "https://ubuntu.com/security/notices/USN-5337-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5338-1 vom 2022-03-22", url: "https://ubuntu.com/security/notices/USN-5338-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:1039-1 vom 2022-03-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010566.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:1037-1 vom 2022-03-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010570.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:1038-1 vom 2022-03-30", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010567.html", }, { category: "external", summary: "Ubuntu Security Notice USN-5362-1 vom 2022-04-01", url: "https://ubuntu.com/security/notices/USN-5362-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5368-1 vom 2022-04-06", url: "https://ubuntu.com/security/notices/USN-5368-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:1257-1 vom 2022-04-19", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010746.html", }, { category: "external", summary: "Ubuntu Security Notice USN-5383-1 vom 2022-04-21", url: "https://ubuntu.com/security/notices/USN-5383-1", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2022:1476 vom 2022-04-21", url: "https://access.redhat.com/errata/RHSA-2022:1476", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:2520-1 vom 2022-07-22", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011616.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:2615-1 vom 2022-08-01", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011728.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6681-3 vom 2024-03-13", url: "https://ubuntu.com/security/notices/USN-6681-3", }, { category: "external", summary: "Debian Security Advisory DLA-3710 vom 2024-01-11", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html", }, { category: "external", summary: "Debian Security Advisory DLA-3711 vom 2024-01-11", url: "https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6681-2 vom 2024-03-11", url: "https://www.cybersecurity-help.cz/vdb/SB2024031133", }, { category: "external", summary: "Ubuntu Security Notice USN-6681-2 vom 2024-03-11", url: "https://ubuntu.com/security/notices/USN-6681-2", }, { category: "external", summary: "Ubuntu Security Notice USN-6681-1 vom 2024-03-07", url: "https://ubuntu.com/security/notices/USN-6681-1", }, { category: "external", summary: "Debian Security Advisory DSA-5594 vom 2024-01-02", url: "https://lists.debian.org/debian-security-announce/2024/msg00001.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6681-4 vom 2024-03-19", url: "https://ubuntu.com/security/notices/USN-6681-4", }, { category: "external", summary: "Ubuntu Security Notice USN-6716-1 vom 2024-03-26", url: "https://ubuntu.com/security/notices/USN-6716-1", }, ], source_lang: "en-US", title: "Linux Kernel: Mehrere Schwachstellen", tracking: { current_release_date: "2024-03-25T23:00:00.000+00:00", generator: { date: "2024-08-15T17:26:16.410+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2022-0061", initial_release_date: "2022-02-13T23:00:00.000+00:00", revision_history: [ { date: "2022-02-13T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2022-02-22T23:00:00.000+00:00", number: "2", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-03-01T23:00:00.000+00:00", number: "3", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2022-03-02T23:00:00.000+00:00", number: "4", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2022-03-07T23:00:00.000+00:00", number: "5", summary: "Neue Updates von Debian aufgenommen", }, { date: "2022-03-08T23:00:00.000+00:00", number: "6", summary: "Neue Updates von SUSE und Red Hat aufgenommen", }, { date: "2022-03-10T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2022-03-13T23:00:00.000+00:00", number: "8", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2022-03-21T23:00:00.000+00:00", number: "9", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-03-30T22:00:00.000+00:00", number: "10", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2022-03-31T22:00:00.000+00:00", number: "11", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-04-06T22:00:00.000+00:00", number: "12", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-04-19T22:00:00.000+00:00", number: "13", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2022-04-20T22:00:00.000+00:00", number: "14", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-04-21T22:00:00.000+00:00", number: "15", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2022-06-02T22:00:00.000+00:00", number: "16", summary: "Neue Updates von AVAYA aufgenommen", }, { date: "2022-07-21T22:00:00.000+00:00", number: "17", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2022-08-01T22:00:00.000+00:00", number: "18", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-01-02T23:00:00.000+00:00", number: "19", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-01-11T23:00:00.000+00:00", number: "20", summary: "Neue Updates von Debian aufgenommen", }, { date: "2024-03-06T23:00:00.000+00:00", number: "21", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-03-11T23:00:00.000+00:00", number: "22", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-03-13T23:00:00.000+00:00", number: "23", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-03-19T23:00:00.000+00:00", number: "24", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-03-25T23:00:00.000+00:00", number: "25", summary: "Neue Updates von Ubuntu aufgenommen", }, ], status: "final", version: "25", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Avaya Aura Application Enablement Services", product: { name: "Avaya Aura Application Enablement Services", product_id: "T015516", product_identification_helper: { cpe: "cpe:/a:avaya:aura_application_enablement_services:-", }, }, }, { category: "product_name", name: "Avaya Aura Communication Manager", product: { name: "Avaya Aura Communication Manager", product_id: "T015126", product_identification_helper: { cpe: "cpe:/a:avaya:communication_manager:-", }, }, }, { category: "product_name", name: "Avaya Aura Experience Portal", product: { name: "Avaya Aura Experience Portal", product_id: "T015519", product_identification_helper: { cpe: "cpe:/a:avaya:aura_experience_portal:-", }, }, }, { category: "product_name", name: "Avaya Aura Session Manager", product: { name: "Avaya Aura Session Manager", product_id: "T015127", product_identification_helper: { cpe: "cpe:/a:avaya:session_manager:-", }, }, }, { category: "product_name", name: "Avaya Aura System Manager", product: { name: "Avaya Aura System Manager", product_id: "T015518", product_identification_helper: { cpe: "cpe:/a:avaya:aura_system_manager:-", }, }, }, ], category: "vendor", name: "Avaya", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "Open Source Linux Kernel", product: { name: "Open Source Linux Kernel", product_id: "T006656", product_identification_helper: { cpe: "cpe:/o:linux:linux_kernel:-", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux", product: { name: "Red Hat Enterprise Linux", product_id: "67646", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:-", }, }, }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2021-44879", notes: [ { category: "description", text: "Es existiert eine Schwachstelle im Linux Kernel. In \"move_data_page\" in [fs/f2fs/gc.c] kommt es unter bestimmten Voraussetzungen zu einer NULL-Zeiger-Dereferenzierung. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Serivce zu verursachen.", }, ], product_status: { known_affected: [ "T015519", "T015518", "2951", "T002207", "T006656", "67646", "T015516", "T000126", "T015127", "T015126", "T004914", ], }, release_date: "2022-02-13T23:00:00.000+00:00", title: "CVE-2021-44879", }, { cve: "CVE-2022-0516", notes: [ { category: "description", text: "Es existiert eine Schwachstelle im Linux Kernel. Diese besteht in \"kvm_s390_guest_sida_op\" in der Funktion [arch/s390/kvm/kvm-s390.c] in KVM für s390. Ein lokaler Angreifer mit normalen Benutzerrechten kann diese Schwachstelle ausnutzen, um unerlaubten Speicherschreibzugriff zu erhalten.", }, ], product_status: { known_affected: [ "2951", "T002207", "T006656", "67646", "T000126", "T004914", ], }, release_date: "2022-02-13T23:00:00.000+00:00", title: "CVE-2022-0516", }, ], }
opensuse-su-2022:0760-1
Vulnerability from csaf_opensuse
Published
2022-03-08 18:06
Modified
2022-03-08 18:06
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
Transient execution side-channel attacks attacking the Branch History Buffer (BHB),
named 'Branch Target Injection' and 'Intra-Mode Branch History Injection' are now mitigated.
The following security bugs were fixed:
- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).
- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).
- CVE-2022-0847: Fixed a vulnerability were a local attackers could overwrite data in arbitrary (read-only) files (bsc#1196584).
- CVE-2022-25375: The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory (bnc#1196235 ).
- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).
- CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write (bsc#1195516).
The following non-security bugs were fixed:
- ACPI/IORT: Check node revision for PMCG resources (git-fixes).
- ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220 quirks (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS GU603 (git-fixes).
- ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after reboot from Windows (git-fixes).
- ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer chipset) (git-fixes).
- ALSA: hda: Fix missing codec probe on Shenker Dock 15 (git-fixes).
- ALSA: hda: Fix regression on forced probe mask option (git-fixes).
- ASoC: Revert 'ASoC: mediatek: Check for error clk pointer' (git-fixes).
- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw() (git-fixes).
- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range() (git-fixes).
- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw() (git-fixes).
- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx() (git-fixes).
- ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx() (git-fixes).
- Align s390 NVME target options with other architectures (bsc#1188404, jsc#SLE-22494).
- Drop PCI xgene patch that caused a regression for mxl4 (bsc#1195352)
- EDAC/xgene: Fix deferred probing (bsc#1178134).
- HID:Add support for UGTABLET WP5540 (git-fixes).
- IB/cma: Do not send IGMP leaves for sendonly Multicast groups (git-fixes).
- IB/hfi1: Fix AIP early init panic (jsc#SLE-13208).
- KVM: remember position in kvm->vcpus array (bsc#1190972 LTC#194674).
- NFSD: Fix the behavior of READ near OFFSET_MAX (bsc#1195957).
- PM: hibernate: Remove register_nosave_region_late() (git-fixes).
- PM: s2idle: ACPI: Fix wakeup interrupts handling (git-fixes).
- RDMA/cma: Use correct address when leaving multicast group (bsc#1181147).
- RDMA/core: Always release restrack object (git-fixes)
- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)
- RDMA/siw: Release xarray entry (git-fixes)
- RDMA/ucma: Protect mc during concurrent multicast leaves (bsc#1181147).
- USB: serial: ch341: add support for GW Instek USB2.0-Serial devices (git-fixes).
- USB: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).
- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).
- USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (git-fixes).
- USB: serial: mos7840: remove duplicated 0xac24 device ID (git-fixes).
- USB: serial: option: add ZTE MF286D modem (git-fixes).
- ata: libata-core: Disable TRIM on M88V29 (git-fixes).
- ax25: improve the incomplete fix to avoid UAF and NPD bugs (git-fixes).
- blk-mq: always allow reserved allocation in hctx_may_queue (bsc#1193787).
- blk-mq: avoid to iterate over stale request (bsc#1193787).
- blk-mq: clear stale request in tags->rq before freeing one request pool (bsc#1193787).
- blk-mq: clearing flush request reference in tags->rqs (bsc#1193787).
- blk-mq: do not grab rq's refcount in blk_mq_check_expired() (bsc#1193787 git-fixes).
- blk-mq: fix is_flush_rq (bsc#1193787 git-fixes).
- blk-mq: fix kernel panic during iterating over flush request (bsc#1193787 git-fixes).
- blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter (bsc#1193787).
- blk-mq: mark flush request as IDLE in flush_end_io() (bsc#1193787).
- blk-tag: Hide spin_lock (bsc#1193787).
- block: avoid double io accounting for flush request (bsc#1193787).
- block: do not send a rezise udev event for hidden block device (bsc#1193096).
- block: mark flush request as IDLE when it is really finished (bsc#1193787).
- bonding: pair enable_port with slave_arr_updates (git-fixes).
- bpf: Adjust BTF log size limit (git-fixes).
- bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD) (git-fixes).
- btrfs: check for missing device in btrfs_trim_fs (bsc#1195701).
- btrfs: check worker before need_preemptive_reclaim (bsc#1196195).
- btrfs: do not do preemptive flushing if the majority is global rsv (bsc#1196195).
- btrfs: do not include the global rsv size in the preemptive used amount (bsc#1196195).
- btrfs: handle preemptive delalloc flushing slightly differently (bsc#1196195).
- btrfs: make sure SB_I_VERSION does not get unset by remount (bsc#1192210).
- btrfs: only clamp the first time we have to start flushing (bsc#1196195).
- btrfs: only ignore delalloc if delalloc is much smaller than ordered (bsc#1196195).
- btrfs: reduce the preemptive flushing threshold to 90% (bsc#1196195).
- btrfs: take into account global rsv in need_preemptive_reclaim (bsc#1196195).
- btrfs: use the global rsv size in the preemptive thresh calculation (bsc#1196195).
- ceph: properly put ceph_string reference after async create attempt (bsc#1195798).
- ceph: set pool_ns in new inode layout for async creates (bsc#1195799).
- drm/amdgpu: fix logic inversion in check (git-fixes).
- drm/i915/gvt: Make DRM_I915_GVT depend on X86 (git-fixes).
- drm/i915/gvt: clean up kernel-doc in gtt.c (git-fixes).
- drm/i915/opregion: check port number bounds for SWSCI display power state (git-fixes).
- drm/i915: Correctly populate use_sagv_wm for all pipes (git-fixes).
- drm/i915: Fix bw atomic check when switching between SAGV vs. no SAGV (git-fixes).
- drm/panel: simple: Assign data from panel_dpi_probe() correctly (git-fixes).
- drm/radeon: Fix backlight control on iMac 12,1 (git-fixes).
- drm/rockchip: dw_hdmi: Do not leave clock enabled in error case (git-fixes).
- drm/rockchip: vop: Correct RK3399 VOP register fields (git-fixes).
- drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd (git-fixes).
- drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer (git-fixes).
- ext4: check for inconsistent extents between index and leaf block (bsc#1194163 bsc#1196339).
- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1194163 bsc#1196339).
- ext4: prevent partial update of the extent blocks (bsc#1194163 bsc#1196339).
- gve: Add RX context (bsc#1191655).
- gve: Add a jumbo-frame device option (bsc#1191655).
- gve: Add consumed counts to ethtool stats (bsc#1191655).
- gve: Add optional metadata descriptor type GVE_TXD_MTD (bsc#1191655).
- gve: Correct order of processing device options (bsc#1191655).
- gve: Fix GFP flags when allocing pages (git-fixes).
- gve: Fix off by one in gve_tx_timeout() (bsc#1191655).
- gve: Implement packet continuation for RX (bsc#1191655).
- gve: Implement suspend/resume/shutdown (bsc#1191655).
- gve: Move the irq db indexes out of the ntfy block struct (bsc#1191655).
- gve: Recording rx queue before sending to napi (bsc#1191655).
- gve: Recover from queue stall due to missed IRQ (bsc#1191655).
- gve: Update gve_free_queue_page_list signature (bsc#1191655).
- gve: Use kvcalloc() instead of kvzalloc() (bsc#1191655).
- gve: fix for null pointer dereference (bsc#1191655).
- gve: fix the wrong AdminQ buffer queue index check (bsc#1176940).
- gve: fix unmatched u64_stats_update_end() (bsc#1191655).
- gve: remove memory barrier around seqno (bsc#1191655).
- i2c: brcmstb: fix support for DSL and CM variants (git-fixes).
- i40e: Fix for failed to init adminq while VF reset (git-fixes).
- i40e: Fix issue when maximum queues is exceeded (git-fixes).
- i40e: Fix queues reservation for XDP (git-fixes).
- i40e: Increase delay to 1 s after global EMP reset (git-fixes).
- i40e: fix unsigned stat widths (git-fixes).
- ibmvnic: Allow queueing resets during probe (bsc#1196516 ltc#196391).
- ibmvnic: clear fop when retrying probe (bsc#1196516 ltc#196391).
- ibmvnic: complete init_done on transport events (bsc#1196516 ltc#196391).
- ibmvnic: define flush_reset_queue helper (bsc#1196516 ltc#196391).
- ibmvnic: do not release napi in __ibmvnic_open() (bsc#1195668 ltc#195811).
- ibmvnic: free reset-work-item when flushing (bsc#1196516 ltc#196391).
- ibmvnic: init init_done_rc earlier (bsc#1196516 ltc#196391).
- ibmvnic: initialize rc before completing wait (bsc#1196516 ltc#196391).
- ibmvnic: register netdev after init of adapter (bsc#1196516 ltc#196391).
- ibmvnic: schedule failover only if vioctl fails (bsc#1196400 ltc#195815).
- ice: fix IPIP and SIT TSO offload (git-fixes).
- ice: fix an error code in ice_cfg_phy_fec() (jsc#SLE-12878).
- ima: Allow template selection with ima_template[_fmt]= after ima_hash= (git-fixes).
- ima: Do not print policy rule with inactive LSM labels (git-fixes).
- ima: Remove ima_policy file before directory (git-fixes).
- integrity: Make function integrity_add_key() static (git-fixes).
- integrity: check the return value of audit_log_start() (git-fixes).
- integrity: double check iint_cache was initialized (git-fixes).
- iommu/amd: Fix loop timeout issue in iommu_ga_log_enable() (git-fixes).
- iommu/amd: Remove useless irq affinity notifier (git-fixes).
- iommu/amd: Restore GA log/tail pointer on host resume (git-fixes).
- iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume (git-fixes).
- iommu/amd: X2apic mode: re-enable after resume (git-fixes).
- iommu/amd: X2apic mode: setup the INTX registers on mask/unmask (git-fixes).
- iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure (git-fixes).
- iommu/io-pgtable-arm: Fix table descriptor paddr formatting (git-fixes).
- iommu/iova: Fix race between FQ timeout and teardown (git-fixes).
- iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping() (git-fixes).
- iwlwifi: fix use-after-free (git-fixes).
- iwlwifi: pcie: fix locking when 'HW not ready' (git-fixes).
- iwlwifi: pcie: gen2: fix locking when 'HW not ready' (git-fixes).
- ixgbevf: Require large buffers for build_skb on 82599VF (git-fixes).
- kABI fixup after adding vcpu_idx to struct kvm_cpu (bsc#1190972 LTC#194674).
- kABI: Fix kABI for AMD IOMMU driver (git-fixes).
- kabi: Hide changes to s390/AP structures (jsc#SLE-20807).
- lib/iov_iter: initialize 'flags' in new pipe_buffer (bsc#1196584).
- libsubcmd: Fix use-after-free for realloc(..., 0) (git-fixes).
- md/raid5: fix oops during stripe resizing (bsc#1181588).
- misc: fastrpc: avoid double fput() on failed usercopy (git-fixes).
- mmc: sdhci-of-esdhc: Check for error num after setting mask (git-fixes).
- mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status (git-fixes).
- mtd: rawnand: gpmi: do not leak PM reference in error path (git-fixes).
- mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe() (git-fixes).
- net/ibmvnic: Cleanup workaround doing an EOI after partition migration (bsc#1089644 ltc#166495 ltc#165544 git-fixes).
- net/mlx5e: Fix handling of wrong devices during bond netevent (jsc#SLE-15172).
- net: macb: Align the dma and coherent dma masks (git-fixes).
- net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE (bsc#1176447).
- net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs (git-fixes).
- net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs (git-fixes).
- net: phy: marvell: configure RGMII delays for 88E1118 (git-fixes).
- net: usb: qmi_wwan: Add support for Dell DW5829e (git-fixes).
- nfp: flower: fix ida_idx not being released (bsc#1154353).
- nfsd: allow delegation state ids to be revoked and then freed (bsc#1192483).
- nfsd: allow lock state ids to be revoked and then freed (bsc#1192483).
- nfsd: allow open state ids to be revoked and then freed (bsc#1192483).
- nfsd: do not admin-revoke NSv4.0 state ids (bsc#1192483).
- nfsd: prepare for supporting admin-revocation of state (bsc#1192483).
- nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts() (bsc#1195012).
- nvme: also mark passthrough-only namespaces ready in nvme_update_ns_info (git-fixes).
- nvme: do not return an error from nvme_configure_metadata (git-fixes).
- nvme: let namespace probing continue for unsupported features (git-fixes).
- powerpc/64: Move paca allocation later in boot (bsc#1190812).
- powerpc/64s: Fix debugfs_simple_attr.cocci warnings (bsc#1157038 bsc#1157923 ltc#182612 git-fixes).
- powerpc/pseries/ddw: Revert 'Extend upper limit for huge DMA window for persistent memory' (bsc#1195995 ltc#196394).
- powerpc/pseries: read the lpar name from the firmware (bsc#1187716 ltc#193451).
- powerpc: Set crashkernel offset to mid of RMA region (bsc#1190812).
- powerpc: add link stack flush mitigation status in debugfs (bsc#1157038 bsc#1157923 ltc#182612 git-fixes).
- s390/AP: support new dynamic AP bus size limit (jsc#SLE-20807).
- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (git-fixes).
- s390/bpf: Fix optimizing out zero-extensions (git-fixes).
- s390/cio: make ccw_device_dma_* more robust (bsc#1193243 LTC#195549).
- s390/cio: verify the driver availability for path_event call (bsc#1195928 LTC#196418).
- s390/cpumf: Support for CPU Measurement Facility CSVN 7 (bsc#1195081 LTC#196088).
- s390/cpumf: Support for CPU Measurement Sampling Facility LS bit (bsc#1195081 LTC#196088).
- s390/pci: add s390_iommu_aperture kernel parameter (bsc#1193233 LTC#195540).
- s390/pci: move pseudo-MMIO to prevent MIO overlap (bsc#1194967 LTC#196028).
- s390/protvirt: fix error return code in uv_info_init() (jsc#SLE-22135).
- s390/sclp: fix Secure-IPL facility detection (bsc#1191741 LTC#194816).
- s390/uv: add prot virt guest/host indication files (jsc#SLE-22135).
- s390/uv: fix prot virt host indication compilation (jsc#SLE-22135).
- scsi: core: Add a new error code DID_TRANSPORT_MARGINAL in scsi.h (bsc#1195506).
- scsi: core: Add limitless cmd retry support (bsc#1195506).
- scsi: core: No retries on abort success (bsc#1195506).
- scsi: kABI fix for 'eh_should_retry_cmd' (bsc#1195506).
- scsi: lpfc: Add support for eh_should_retry_cmd() (bsc#1195506).
- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (bsc#1189126).
- scsi: qla2xxx: Add devids and conditionals for 28xx (bsc#1195823).
- scsi: qla2xxx: Add marginal path handling support (bsc#1195506).
- scsi: qla2xxx: Add ql2xnvme_queues module param to configure number of NVMe queues (bsc#1195823).
- scsi: qla2xxx: Add qla2x00_async_done() for async routines (bsc#1195823).
- scsi: qla2xxx: Add retry for exec firmware (bsc#1195823).
- scsi: qla2xxx: Check for firmware dump already collected (bsc#1195823).
- scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters (bsc#1195823).
- scsi: qla2xxx: Fix device reconnect in loop topology (bsc#1195823).
- scsi: qla2xxx: Fix premature hw access after PCI error (bsc#1195823).
- scsi: qla2xxx: Fix scheduling while atomic (bsc#1195823).
- scsi: qla2xxx: Fix stuck session in gpdb (bsc#1195823).
- scsi: qla2xxx: Fix unmap of already freed sgl (bsc#1195823).
- scsi: qla2xxx: Fix warning for missing error code (bsc#1195823).
- scsi: qla2xxx: Fix warning message due to adisc being flushed (bsc#1195823).
- scsi: qla2xxx: Fix wrong FDMI data for 64G adapter (bsc#1195823).
- scsi: qla2xxx: Implement ref count for SRB (bsc#1195823).
- scsi: qla2xxx: Refactor asynchronous command initialization (bsc#1195823).
- scsi: qla2xxx: Remove a declaration (bsc#1195823).
- scsi: qla2xxx: Remove unused qla_sess_op_cmd_list from scsi_qla_host_t (bsc#1195823).
- scsi: qla2xxx: Return -ENOMEM if kzalloc() fails (bsc#1195823).
- scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair() (bsc#1195823).
- scsi: qla2xxx: Update version to 10.02.07.200-k (bsc#1195823).
- scsi: qla2xxx: Update version to 10.02.07.300-k (bsc#1195823).
- scsi: qla2xxx: edif: Fix clang warning (bsc#1195823).
- scsi: qla2xxx: edif: Fix inconsistent check of db_flags (bsc#1195823).
- scsi: qla2xxx: edif: Reduce connection thrash (bsc#1195823).
- scsi: qla2xxx: edif: Replace list_for_each_safe with list_for_each_entry_safe (bsc#1195823).
- scsi: qla2xxx: edif: Tweak trace message (bsc#1195823).
- scsi: scsi_transport_fc: Add a new rport state FC_PORTSTATE_MARGINAL (bsc#1195506).
- scsi: scsi_transport_fc: Add store capability to rport port_state in sysfs (bsc#1195506).
- scsi: target: iscsi: Fix cmd abort fabric stop race (bsc#1195286).
- scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP devices (bsc#1195378 LTC#196244).
- scsi_transport_fc: kabi fix blank out FC_PORTSTATE_MARGINAL (bsc#1195506).
- staging/fbtft: Fix backlight (git-fixes).
- staging: fbtft: Fix error path in fbtft_driver_module_init() (git-fixes).
- tracing: Do not inc err_log entry count if entry allocation fails (git-fixes).
- tracing: Dump stacktrace trigger to the corresponding instance (git-fixes).
- tracing: Fix smatch warning for null glob in event_hist_trigger_parse() (git-fixes).
- tracing: Have traceon and traceoff trigger honor the instance (git-fixes).
- tracing: Propagate is_signed to expression (git-fixes).
- usb: dwc2: Fix NULL qh in dwc2_queue_transaction (git-fixes).
- usb: dwc2: gadget: do not try to disable ep0 in dwc2_hsotg_suspend (git-fixes).
- usb: dwc3: do not set gadget->is_otg flag (git-fixes).
- usb: dwc3: gadget: Prevent core from processing stale TRBs (git-fixes).
- usb: f_fs: Fix use-after-free for epfile (git-fixes).
- usb: gadget: f_uac2: Define specific wTerminalType (git-fixes).
- usb: gadget: rndis: check size of RNDIS_MSG_SET command (git-fixes).
- usb: gadget: s3c: remove unused 'udc' variable (git-fixes).
- usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition (git-fixes).
- usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe() (git-fixes).
- usb: ulpi: Call of_node_put correctly (git-fixes).
- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).
Patchnames
openSUSE-SLE-15.3-2022-760,openSUSE-SLE-15.4-2022-760
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\n\nTransient execution side-channel attacks attacking the Branch History Buffer (BHB),\nnamed 'Branch Target Injection' and 'Intra-Mode Branch History Injection' are now mitigated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).\n- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).\n- CVE-2022-0847: Fixed a vulnerability were a local attackers could overwrite data in arbitrary (read-only) files (bsc#1196584).\n- CVE-2022-25375: The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory (bnc#1196235 ).\n- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).\n- CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write (bsc#1195516).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Check node revision for PMCG resources (git-fixes).\n- ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220 quirks (git-fixes).\n- ALSA: hda/realtek: Add quirk for ASUS GU603 (git-fixes).\n- ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after reboot from Windows (git-fixes).\n- ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer chipset) (git-fixes).\n- ALSA: hda: Fix missing codec probe on Shenker Dock 15 (git-fixes).\n- ALSA: hda: Fix regression on forced probe mask option (git-fixes).\n- ASoC: Revert 'ASoC: mediatek: Check for error clk pointer' (git-fixes).\n- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw() (git-fixes).\n- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range() (git-fixes).\n- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw() (git-fixes).\n- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx() (git-fixes).\n- ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx() (git-fixes).\n- Align s390 NVME target options with other architectures (bsc#1188404, jsc#SLE-22494).\n- Drop PCI xgene patch that caused a regression for mxl4 (bsc#1195352)\n- EDAC/xgene: Fix deferred probing (bsc#1178134).\n- HID:Add support for UGTABLET WP5540 (git-fixes).\n- IB/cma: Do not send IGMP leaves for sendonly Multicast groups (git-fixes).\n- IB/hfi1: Fix AIP early init panic (jsc#SLE-13208).\n- KVM: remember position in kvm->vcpus array (bsc#1190972 LTC#194674).\n- NFSD: Fix the behavior of READ near OFFSET_MAX (bsc#1195957).\n- PM: hibernate: Remove register_nosave_region_late() (git-fixes).\n- PM: s2idle: ACPI: Fix wakeup interrupts handling (git-fixes).\n- RDMA/cma: Use correct address when leaving multicast group (bsc#1181147).\n- RDMA/core: Always release restrack object (git-fixes)\n- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)\n- RDMA/siw: Release xarray entry (git-fixes)\n- RDMA/ucma: Protect mc during concurrent multicast leaves (bsc#1181147).\n- USB: serial: ch341: add support for GW Instek USB2.0-Serial devices (git-fixes).\n- USB: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).\n- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).\n- USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (git-fixes).\n- USB: serial: mos7840: remove duplicated 0xac24 device ID (git-fixes).\n- USB: serial: option: add ZTE MF286D modem (git-fixes).\n- ata: libata-core: Disable TRIM on M88V29 (git-fixes).\n- ax25: improve the incomplete fix to avoid UAF and NPD bugs (git-fixes).\n- blk-mq: always allow reserved allocation in hctx_may_queue (bsc#1193787).\n- blk-mq: avoid to iterate over stale request (bsc#1193787).\n- blk-mq: clear stale request in tags->rq before freeing one request pool (bsc#1193787).\n- blk-mq: clearing flush request reference in tags->rqs (bsc#1193787).\n- blk-mq: do not grab rq's refcount in blk_mq_check_expired() (bsc#1193787 git-fixes).\n- blk-mq: fix is_flush_rq (bsc#1193787 git-fixes).\n- blk-mq: fix kernel panic during iterating over flush request (bsc#1193787 git-fixes).\n- blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter (bsc#1193787).\n- blk-mq: mark flush request as IDLE in flush_end_io() (bsc#1193787).\n- blk-tag: Hide spin_lock (bsc#1193787).\n- block: avoid double io accounting for flush request (bsc#1193787).\n- block: do not send a rezise udev event for hidden block device (bsc#1193096).\n- block: mark flush request as IDLE when it is really finished (bsc#1193787).\n- bonding: pair enable_port with slave_arr_updates (git-fixes).\n- bpf: Adjust BTF log size limit (git-fixes).\n- bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD) (git-fixes).\n- btrfs: check for missing device in btrfs_trim_fs (bsc#1195701).\n- btrfs: check worker before need_preemptive_reclaim (bsc#1196195).\n- btrfs: do not do preemptive flushing if the majority is global rsv (bsc#1196195).\n- btrfs: do not include the global rsv size in the preemptive used amount (bsc#1196195).\n- btrfs: handle preemptive delalloc flushing slightly differently (bsc#1196195).\n- btrfs: make sure SB_I_VERSION does not get unset by remount (bsc#1192210).\n- btrfs: only clamp the first time we have to start flushing (bsc#1196195).\n- btrfs: only ignore delalloc if delalloc is much smaller than ordered (bsc#1196195).\n- btrfs: reduce the preemptive flushing threshold to 90% (bsc#1196195).\n- btrfs: take into account global rsv in need_preemptive_reclaim (bsc#1196195).\n- btrfs: use the global rsv size in the preemptive thresh calculation (bsc#1196195).\n- ceph: properly put ceph_string reference after async create attempt (bsc#1195798).\n- ceph: set pool_ns in new inode layout for async creates (bsc#1195799).\n- drm/amdgpu: fix logic inversion in check (git-fixes).\n- drm/i915/gvt: Make DRM_I915_GVT depend on X86 (git-fixes).\n- drm/i915/gvt: clean up kernel-doc in gtt.c (git-fixes).\n- drm/i915/opregion: check port number bounds for SWSCI display power state (git-fixes).\n- drm/i915: Correctly populate use_sagv_wm for all pipes (git-fixes).\n- drm/i915: Fix bw atomic check when switching between SAGV vs. no SAGV (git-fixes).\n- drm/panel: simple: Assign data from panel_dpi_probe() correctly (git-fixes).\n- drm/radeon: Fix backlight control on iMac 12,1 (git-fixes).\n- drm/rockchip: dw_hdmi: Do not leave clock enabled in error case (git-fixes).\n- drm/rockchip: vop: Correct RK3399 VOP register fields (git-fixes).\n- drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd (git-fixes).\n- drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer (git-fixes).\n- ext4: check for inconsistent extents between index and leaf block (bsc#1194163 bsc#1196339).\n- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1194163 bsc#1196339).\n- ext4: prevent partial update of the extent blocks (bsc#1194163 bsc#1196339).\n- gve: Add RX context (bsc#1191655).\n- gve: Add a jumbo-frame device option (bsc#1191655).\n- gve: Add consumed counts to ethtool stats (bsc#1191655).\n- gve: Add optional metadata descriptor type GVE_TXD_MTD (bsc#1191655).\n- gve: Correct order of processing device options (bsc#1191655).\n- gve: Fix GFP flags when allocing pages (git-fixes).\n- gve: Fix off by one in gve_tx_timeout() (bsc#1191655).\n- gve: Implement packet continuation for RX (bsc#1191655).\n- gve: Implement suspend/resume/shutdown (bsc#1191655).\n- gve: Move the irq db indexes out of the ntfy block struct (bsc#1191655).\n- gve: Recording rx queue before sending to napi (bsc#1191655).\n- gve: Recover from queue stall due to missed IRQ (bsc#1191655).\n- gve: Update gve_free_queue_page_list signature (bsc#1191655).\n- gve: Use kvcalloc() instead of kvzalloc() (bsc#1191655).\n- gve: fix for null pointer dereference (bsc#1191655).\n- gve: fix the wrong AdminQ buffer queue index check (bsc#1176940).\n- gve: fix unmatched u64_stats_update_end() (bsc#1191655).\n- gve: remove memory barrier around seqno (bsc#1191655).\n- i2c: brcmstb: fix support for DSL and CM variants (git-fixes).\n- i40e: Fix for failed to init adminq while VF reset (git-fixes).\n- i40e: Fix issue when maximum queues is exceeded (git-fixes).\n- i40e: Fix queues reservation for XDP (git-fixes).\n- i40e: Increase delay to 1 s after global EMP reset (git-fixes).\n- i40e: fix unsigned stat widths (git-fixes).\n- ibmvnic: Allow queueing resets during probe (bsc#1196516 ltc#196391).\n- ibmvnic: clear fop when retrying probe (bsc#1196516 ltc#196391).\n- ibmvnic: complete init_done on transport events (bsc#1196516 ltc#196391).\n- ibmvnic: define flush_reset_queue helper (bsc#1196516 ltc#196391).\n- ibmvnic: do not release napi in __ibmvnic_open() (bsc#1195668 ltc#195811).\n- ibmvnic: free reset-work-item when flushing (bsc#1196516 ltc#196391).\n- ibmvnic: init init_done_rc earlier (bsc#1196516 ltc#196391).\n- ibmvnic: initialize rc before completing wait (bsc#1196516 ltc#196391).\n- ibmvnic: register netdev after init of adapter (bsc#1196516 ltc#196391).\n- ibmvnic: schedule failover only if vioctl fails (bsc#1196400 ltc#195815).\n- ice: fix IPIP and SIT TSO offload (git-fixes).\n- ice: fix an error code in ice_cfg_phy_fec() (jsc#SLE-12878).\n- ima: Allow template selection with ima_template[_fmt]= after ima_hash= (git-fixes).\n- ima: Do not print policy rule with inactive LSM labels (git-fixes).\n- ima: Remove ima_policy file before directory (git-fixes).\n- integrity: Make function integrity_add_key() static (git-fixes).\n- integrity: check the return value of audit_log_start() (git-fixes).\n- integrity: double check iint_cache was initialized (git-fixes).\n- iommu/amd: Fix loop timeout issue in iommu_ga_log_enable() (git-fixes).\n- iommu/amd: Remove useless irq affinity notifier (git-fixes).\n- iommu/amd: Restore GA log/tail pointer on host resume (git-fixes).\n- iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume (git-fixes).\n- iommu/amd: X2apic mode: re-enable after resume (git-fixes).\n- iommu/amd: X2apic mode: setup the INTX registers on mask/unmask (git-fixes).\n- iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure (git-fixes).\n- iommu/io-pgtable-arm: Fix table descriptor paddr formatting (git-fixes).\n- iommu/iova: Fix race between FQ timeout and teardown (git-fixes).\n- iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping() (git-fixes).\n- iwlwifi: fix use-after-free (git-fixes).\n- iwlwifi: pcie: fix locking when 'HW not ready' (git-fixes).\n- iwlwifi: pcie: gen2: fix locking when 'HW not ready' (git-fixes).\n- ixgbevf: Require large buffers for build_skb on 82599VF (git-fixes).\n- kABI fixup after adding vcpu_idx to struct kvm_cpu (bsc#1190972 LTC#194674).\n- kABI: Fix kABI for AMD IOMMU driver (git-fixes).\n- kabi: Hide changes to s390/AP structures (jsc#SLE-20807).\n- lib/iov_iter: initialize 'flags' in new pipe_buffer (bsc#1196584).\n- libsubcmd: Fix use-after-free for realloc(..., 0) (git-fixes).\n- md/raid5: fix oops during stripe resizing (bsc#1181588).\n- misc: fastrpc: avoid double fput() on failed usercopy (git-fixes).\n- mmc: sdhci-of-esdhc: Check for error num after setting mask (git-fixes).\n- mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status (git-fixes).\n- mtd: rawnand: gpmi: do not leak PM reference in error path (git-fixes).\n- mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe() (git-fixes).\n- net/ibmvnic: Cleanup workaround doing an EOI after partition migration (bsc#1089644 ltc#166495 ltc#165544 git-fixes).\n- net/mlx5e: Fix handling of wrong devices during bond netevent (jsc#SLE-15172).\n- net: macb: Align the dma and coherent dma masks (git-fixes).\n- net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE (bsc#1176447).\n- net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs (git-fixes).\n- net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs (git-fixes).\n- net: phy: marvell: configure RGMII delays for 88E1118 (git-fixes).\n- net: usb: qmi_wwan: Add support for Dell DW5829e (git-fixes).\n- nfp: flower: fix ida_idx not being released (bsc#1154353).\n- nfsd: allow delegation state ids to be revoked and then freed (bsc#1192483).\n- nfsd: allow lock state ids to be revoked and then freed (bsc#1192483).\n- nfsd: allow open state ids to be revoked and then freed (bsc#1192483).\n- nfsd: do not admin-revoke NSv4.0 state ids (bsc#1192483).\n- nfsd: prepare for supporting admin-revocation of state (bsc#1192483).\n- nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts() (bsc#1195012).\n- nvme: also mark passthrough-only namespaces ready in nvme_update_ns_info (git-fixes).\n- nvme: do not return an error from nvme_configure_metadata (git-fixes).\n- nvme: let namespace probing continue for unsupported features (git-fixes).\n- powerpc/64: Move paca allocation later in boot (bsc#1190812).\n- powerpc/64s: Fix debugfs_simple_attr.cocci warnings (bsc#1157038 bsc#1157923 ltc#182612 git-fixes).\n- powerpc/pseries/ddw: Revert 'Extend upper limit for huge DMA window for persistent memory' (bsc#1195995 ltc#196394).\n- powerpc/pseries: read the lpar name from the firmware (bsc#1187716 ltc#193451).\n- powerpc: Set crashkernel offset to mid of RMA region (bsc#1190812).\n- powerpc: add link stack flush mitigation status in debugfs (bsc#1157038 bsc#1157923 ltc#182612 git-fixes).\n- s390/AP: support new dynamic AP bus size limit (jsc#SLE-20807).\n- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (git-fixes).\n- s390/bpf: Fix optimizing out zero-extensions (git-fixes).\n- s390/cio: make ccw_device_dma_* more robust (bsc#1193243 LTC#195549).\n- s390/cio: verify the driver availability for path_event call (bsc#1195928 LTC#196418).\n- s390/cpumf: Support for CPU Measurement Facility CSVN 7 (bsc#1195081 LTC#196088).\n- s390/cpumf: Support for CPU Measurement Sampling Facility LS bit (bsc#1195081 LTC#196088).\n- s390/pci: add s390_iommu_aperture kernel parameter (bsc#1193233 LTC#195540).\n- s390/pci: move pseudo-MMIO to prevent MIO overlap (bsc#1194967 LTC#196028).\n- s390/protvirt: fix error return code in uv_info_init() (jsc#SLE-22135).\n- s390/sclp: fix Secure-IPL facility detection (bsc#1191741 LTC#194816).\n- s390/uv: add prot virt guest/host indication files (jsc#SLE-22135).\n- s390/uv: fix prot virt host indication compilation (jsc#SLE-22135).\n- scsi: core: Add a new error code DID_TRANSPORT_MARGINAL in scsi.h (bsc#1195506).\n- scsi: core: Add limitless cmd retry support (bsc#1195506).\n- scsi: core: No retries on abort success (bsc#1195506).\n- scsi: kABI fix for 'eh_should_retry_cmd' (bsc#1195506).\n- scsi: lpfc: Add support for eh_should_retry_cmd() (bsc#1195506).\n- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (bsc#1189126).\n- scsi: qla2xxx: Add devids and conditionals for 28xx (bsc#1195823).\n- scsi: qla2xxx: Add marginal path handling support (bsc#1195506).\n- scsi: qla2xxx: Add ql2xnvme_queues module param to configure number of NVMe queues (bsc#1195823).\n- scsi: qla2xxx: Add qla2x00_async_done() for async routines (bsc#1195823).\n- scsi: qla2xxx: Add retry for exec firmware (bsc#1195823).\n- scsi: qla2xxx: Check for firmware dump already collected (bsc#1195823).\n- scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters (bsc#1195823).\n- scsi: qla2xxx: Fix device reconnect in loop topology (bsc#1195823).\n- scsi: qla2xxx: Fix premature hw access after PCI error (bsc#1195823).\n- scsi: qla2xxx: Fix scheduling while atomic (bsc#1195823).\n- scsi: qla2xxx: Fix stuck session in gpdb (bsc#1195823).\n- scsi: qla2xxx: Fix unmap of already freed sgl (bsc#1195823).\n- scsi: qla2xxx: Fix warning for missing error code (bsc#1195823).\n- scsi: qla2xxx: Fix warning message due to adisc being flushed (bsc#1195823).\n- scsi: qla2xxx: Fix wrong FDMI data for 64G adapter (bsc#1195823).\n- scsi: qla2xxx: Implement ref count for SRB (bsc#1195823).\n- scsi: qla2xxx: Refactor asynchronous command initialization (bsc#1195823).\n- scsi: qla2xxx: Remove a declaration (bsc#1195823).\n- scsi: qla2xxx: Remove unused qla_sess_op_cmd_list from scsi_qla_host_t (bsc#1195823).\n- scsi: qla2xxx: Return -ENOMEM if kzalloc() fails (bsc#1195823).\n- scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair() (bsc#1195823).\n- scsi: qla2xxx: Update version to 10.02.07.200-k (bsc#1195823).\n- scsi: qla2xxx: Update version to 10.02.07.300-k (bsc#1195823).\n- scsi: qla2xxx: edif: Fix clang warning (bsc#1195823).\n- scsi: qla2xxx: edif: Fix inconsistent check of db_flags (bsc#1195823).\n- scsi: qla2xxx: edif: Reduce connection thrash (bsc#1195823).\n- scsi: qla2xxx: edif: Replace list_for_each_safe with list_for_each_entry_safe (bsc#1195823).\n- scsi: qla2xxx: edif: Tweak trace message (bsc#1195823).\n- scsi: scsi_transport_fc: Add a new rport state FC_PORTSTATE_MARGINAL (bsc#1195506).\n- scsi: scsi_transport_fc: Add store capability to rport port_state in sysfs (bsc#1195506).\n- scsi: target: iscsi: Fix cmd abort fabric stop race (bsc#1195286).\n- scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP devices (bsc#1195378 LTC#196244).\n- scsi_transport_fc: kabi fix blank out FC_PORTSTATE_MARGINAL (bsc#1195506).\n- staging/fbtft: Fix backlight (git-fixes).\n- staging: fbtft: Fix error path in fbtft_driver_module_init() (git-fixes).\n- tracing: Do not inc err_log entry count if entry allocation fails (git-fixes).\n- tracing: Dump stacktrace trigger to the corresponding instance (git-fixes).\n- tracing: Fix smatch warning for null glob in event_hist_trigger_parse() (git-fixes).\n- tracing: Have traceon and traceoff trigger honor the instance (git-fixes).\n- tracing: Propagate is_signed to expression (git-fixes).\n- usb: dwc2: Fix NULL qh in dwc2_queue_transaction (git-fixes).\n- usb: dwc2: gadget: do not try to disable ep0 in dwc2_hsotg_suspend (git-fixes).\n- usb: dwc3: do not set gadget->is_otg flag (git-fixes).\n- usb: dwc3: gadget: Prevent core from processing stale TRBs (git-fixes).\n- usb: f_fs: Fix use-after-free for epfile (git-fixes).\n- usb: gadget: f_uac2: Define specific wTerminalType (git-fixes).\n- usb: gadget: rndis: check size of RNDIS_MSG_SET command (git-fixes).\n- usb: gadget: s3c: remove unused 'udc' variable (git-fixes).\n- usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition (git-fixes).\n- usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe() (git-fixes).\n- usb: ulpi: Call of_node_put correctly (git-fixes).\n- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-SLE-15.3-2022-760,openSUSE-SLE-15.4-2022-760", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_0760-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2022:0760-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GIEQJF6RAZADJBWJQFLIHOBULB4E2C7K/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2022:0760-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GIEQJF6RAZADJBWJQFLIHOBULB4E2C7K/", }, { category: "self", summary: "SUSE Bug 1089644", url: "https://bugzilla.suse.com/1089644", }, { category: "self", summary: "SUSE Bug 1154353", url: "https://bugzilla.suse.com/1154353", }, { category: "self", summary: "SUSE Bug 1157038", url: "https://bugzilla.suse.com/1157038", }, { category: "self", summary: "SUSE Bug 1157923", url: "https://bugzilla.suse.com/1157923", }, { category: "self", summary: "SUSE Bug 1176447", url: "https://bugzilla.suse.com/1176447", }, { category: "self", summary: "SUSE Bug 1176940", url: "https://bugzilla.suse.com/1176940", }, { category: "self", summary: "SUSE Bug 1178134", url: "https://bugzilla.suse.com/1178134", }, { category: "self", summary: "SUSE Bug 1181147", url: "https://bugzilla.suse.com/1181147", }, { category: "self", summary: "SUSE Bug 1181588", url: "https://bugzilla.suse.com/1181588", }, { category: "self", summary: "SUSE Bug 1183872", url: "https://bugzilla.suse.com/1183872", }, { category: "self", summary: "SUSE Bug 1187716", url: "https://bugzilla.suse.com/1187716", }, { category: "self", summary: "SUSE Bug 1188404", url: "https://bugzilla.suse.com/1188404", }, { category: "self", summary: "SUSE Bug 1189126", url: "https://bugzilla.suse.com/1189126", }, { category: "self", summary: "SUSE Bug 1190812", url: "https://bugzilla.suse.com/1190812", }, { category: "self", summary: "SUSE Bug 1190972", url: "https://bugzilla.suse.com/1190972", }, { category: "self", summary: "SUSE Bug 1191580", url: "https://bugzilla.suse.com/1191580", }, { category: "self", summary: "SUSE Bug 1191655", url: "https://bugzilla.suse.com/1191655", }, { category: "self", summary: "SUSE Bug 1191741", url: "https://bugzilla.suse.com/1191741", }, { category: "self", summary: "SUSE Bug 1192210", url: "https://bugzilla.suse.com/1192210", }, { category: "self", summary: "SUSE Bug 1192483", url: "https://bugzilla.suse.com/1192483", }, { category: "self", summary: "SUSE Bug 1193096", url: "https://bugzilla.suse.com/1193096", }, { category: "self", summary: "SUSE Bug 1193233", url: "https://bugzilla.suse.com/1193233", }, { category: "self", summary: "SUSE Bug 1193243", url: "https://bugzilla.suse.com/1193243", }, { category: "self", summary: "SUSE Bug 1193787", url: "https://bugzilla.suse.com/1193787", }, { category: "self", summary: "SUSE Bug 1194163", url: "https://bugzilla.suse.com/1194163", }, { category: "self", summary: "SUSE Bug 1194967", url: "https://bugzilla.suse.com/1194967", }, { category: "self", summary: "SUSE Bug 1195012", url: "https://bugzilla.suse.com/1195012", }, { category: "self", summary: "SUSE Bug 1195081", url: "https://bugzilla.suse.com/1195081", }, { category: "self", summary: "SUSE Bug 1195286", url: "https://bugzilla.suse.com/1195286", }, { category: "self", summary: "SUSE Bug 1195352", url: "https://bugzilla.suse.com/1195352", }, { category: "self", summary: "SUSE Bug 1195378", url: "https://bugzilla.suse.com/1195378", }, { category: "self", summary: "SUSE Bug 1195506", url: "https://bugzilla.suse.com/1195506", }, { category: "self", summary: "SUSE Bug 1195516", url: "https://bugzilla.suse.com/1195516", }, { category: "self", summary: "SUSE Bug 1195543", url: "https://bugzilla.suse.com/1195543", }, { category: "self", summary: "SUSE Bug 1195668", url: "https://bugzilla.suse.com/1195668", }, { category: "self", summary: "SUSE Bug 1195701", url: "https://bugzilla.suse.com/1195701", }, { category: "self", summary: "SUSE Bug 1195798", url: "https://bugzilla.suse.com/1195798", }, { category: "self", summary: "SUSE Bug 1195799", url: "https://bugzilla.suse.com/1195799", }, { category: "self", summary: "SUSE Bug 1195823", url: "https://bugzilla.suse.com/1195823", }, { category: "self", summary: "SUSE Bug 1195908", url: "https://bugzilla.suse.com/1195908", }, { category: "self", summary: "SUSE Bug 1195928", url: "https://bugzilla.suse.com/1195928", }, { category: "self", summary: "SUSE Bug 1195947", url: "https://bugzilla.suse.com/1195947", }, { category: "self", summary: "SUSE Bug 1195957", url: "https://bugzilla.suse.com/1195957", }, { category: "self", summary: "SUSE Bug 1195995", url: "https://bugzilla.suse.com/1195995", }, { category: "self", summary: "SUSE Bug 1196195", url: "https://bugzilla.suse.com/1196195", }, { category: "self", summary: "SUSE Bug 1196235", url: "https://bugzilla.suse.com/1196235", }, { category: "self", summary: "SUSE Bug 1196339", url: "https://bugzilla.suse.com/1196339", }, { category: "self", summary: "SUSE Bug 1196373", url: "https://bugzilla.suse.com/1196373", }, { category: "self", summary: "SUSE Bug 1196400", url: "https://bugzilla.suse.com/1196400", }, { category: "self", summary: "SUSE Bug 1196403", url: "https://bugzilla.suse.com/1196403", }, { category: "self", summary: "SUSE Bug 1196516", url: "https://bugzilla.suse.com/1196516", }, { category: "self", summary: "SUSE Bug 1196584", url: "https://bugzilla.suse.com/1196584", }, { category: "self", summary: "SUSE Bug 1196585", url: "https://bugzilla.suse.com/1196585", }, { category: "self", summary: "SUSE Bug 1196601", url: "https://bugzilla.suse.com/1196601", }, { category: "self", summary: "SUSE Bug 1196612", url: "https://bugzilla.suse.com/1196612", }, { category: "self", summary: "SUSE Bug 1196776", url: "https://bugzilla.suse.com/1196776", }, { category: "self", summary: "SUSE CVE CVE-2022-0001 page", url: "https://www.suse.com/security/cve/CVE-2022-0001/", }, { category: "self", summary: "SUSE CVE CVE-2022-0002 page", url: "https://www.suse.com/security/cve/CVE-2022-0002/", }, { category: "self", summary: "SUSE CVE CVE-2022-0492 page", url: "https://www.suse.com/security/cve/CVE-2022-0492/", }, { category: "self", summary: "SUSE CVE CVE-2022-0516 page", url: "https://www.suse.com/security/cve/CVE-2022-0516/", }, { category: "self", summary: "SUSE CVE CVE-2022-0847 page", url: "https://www.suse.com/security/cve/CVE-2022-0847/", }, { category: "self", summary: "SUSE CVE CVE-2022-25375 page", url: "https://www.suse.com/security/cve/CVE-2022-25375/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-03-08T18:06:58Z", generator: { date: "2022-03-08T18:06:58Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2022:0760-1", initial_release_date: "2022-03-08T18:06:58Z", revision_history: [ { date: "2022-03-08T18:06:58Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product: { name: "cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product_id: "cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", product_id: "cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product_id: "cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product: { name: "dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product_id: "dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", product: { name: "dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", product_id: "dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product: { name: "dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product_id: "dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-al-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-al-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-al-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-allwinner-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-allwinner-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-allwinner-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-altera-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-altera-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-altera-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-amd-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-amd-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-amd-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-amlogic-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-amlogic-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-amlogic-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-apm-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-apm-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-apm-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-arm-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-arm-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-arm-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-broadcom-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-broadcom-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-broadcom-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-cavium-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-cavium-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-cavium-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-exynos-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-exynos-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-exynos-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-freescale-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-freescale-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-freescale-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-lg-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-lg-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-lg-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-marvell-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-marvell-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-marvell-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-mediatek-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-mediatek-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-mediatek-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-nvidia-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-nvidia-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-nvidia-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-qcom-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-qcom-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-qcom-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-renesas-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-renesas-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-renesas-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-rockchip-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-rockchip-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-rockchip-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-socionext-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-socionext-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-socionext-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-sprd-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-sprd-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-sprd-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-xilinx-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-xilinx-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-xilinx-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "dtb-zte-5.3.18-150300.59.54.1.aarch64", product: { name: "dtb-zte-5.3.18-150300.59.54.1.aarch64", product_id: "dtb-zte-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product: { name: "gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product_id: "gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", product: { name: "gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", product_id: "gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product: { name: "gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product_id: "gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-64kb-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-64kb-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-default-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-default-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", product: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", product_id: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-default-devel-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-default-devel-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-default-extra-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-default-extra-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-default-optional-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-default-optional-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-obs-build-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-obs-build-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-preempt-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-preempt-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.54.1.aarch64", product: { name: "kernel-syms-5.3.18-150300.59.54.1.aarch64", product_id: "kernel-syms-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product: { name: "kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product_id: "kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", product: { name: "kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", product_id: "kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product: { name: "kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product_id: "kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product: { name: "ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product_id: "ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", product_id: "ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product_id: "ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product: { name: "reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", product_id: "reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", product_id: "reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", product_id: "reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-5.3.18-150300.59.54.1.noarch", product: { name: "kernel-devel-5.3.18-150300.59.54.1.noarch", product_id: "kernel-devel-5.3.18-150300.59.54.1.noarch", }, }, { category: "product_version", name: "kernel-docs-5.3.18-150300.59.54.1.noarch", product: { name: "kernel-docs-5.3.18-150300.59.54.1.noarch", product_id: "kernel-docs-5.3.18-150300.59.54.1.noarch", }, }, { category: "product_version", name: "kernel-docs-html-5.3.18-150300.59.54.1.noarch", product: { name: "kernel-docs-html-5.3.18-150300.59.54.1.noarch", product_id: "kernel-docs-html-5.3.18-150300.59.54.1.noarch", }, }, { category: "product_version", name: "kernel-macros-5.3.18-150300.59.54.1.noarch", product: { name: "kernel-macros-5.3.18-150300.59.54.1.noarch", product_id: "kernel-macros-5.3.18-150300.59.54.1.noarch", }, }, { category: "product_version", name: "kernel-source-5.3.18-150300.59.54.1.noarch", product: { name: "kernel-source-5.3.18-150300.59.54.1.noarch", product_id: "kernel-source-5.3.18-150300.59.54.1.noarch", }, }, { category: "product_version", name: "kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", product: { name: "kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", product_id: "kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", product_id: "cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", product: { name: "dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", product_id: "dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", product: { name: "gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", product_id: "gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-debug-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-debug-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-default-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-default-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", product: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", product_id: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.54.1.ppc64le", product: { name: "kernel-syms-5.3.18-150300.59.54.1.ppc64le", product_id: "kernel-syms-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", product: { name: "kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", product_id: "kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", product_id: "ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", product_id: "reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", product_id: "cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.54.1.s390x", product: { name: "dlm-kmp-default-5.3.18-150300.59.54.1.s390x", product_id: "dlm-kmp-default-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", product: { name: "gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", product_id: "gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-default-5.3.18-150300.59.54.1.s390x", product_id: "kernel-default-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", product: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", product_id: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-default-devel-5.3.18-150300.59.54.1.s390x", product_id: "kernel-default-devel-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-default-extra-5.3.18-150300.59.54.1.s390x", product_id: "kernel-default-extra-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", product_id: "kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-default-optional-5.3.18-150300.59.54.1.s390x", product_id: "kernel-default-optional-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-obs-build-5.3.18-150300.59.54.1.s390x", product_id: "kernel-obs-build-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-obs-qa-5.3.18-150300.59.54.1.s390x", product_id: "kernel-obs-qa-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-syms-5.3.18-150300.59.54.1.s390x", product_id: "kernel-syms-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", product: { name: "kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", product_id: "kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", product: { name: "kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", product_id: "kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", product_id: "ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", product_id: "reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", product: { name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", product_id: "cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product_id: "cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", product: { name: "dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", product_id: "dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product: { name: "dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product_id: "dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", product: { name: "gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", product_id: "gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product: { name: "gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product_id: "gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-debug-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-debug-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-default-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-default-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-default-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", product: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", product_id: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", }, }, { category: "product_version", name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", product: { name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", product_id: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-default-devel-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-default-devel-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-default-extra-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-default-extra-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-default-optional-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-default-optional-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-default-optional-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-obs-build-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-obs-build-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-preempt-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-preempt-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-5.3.18-150300.59.54.1.x86_64", product: { name: "kernel-syms-5.3.18-150300.59.54.1.x86_64", product_id: "kernel-syms-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", product: { name: "kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", product_id: "kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product: { name: "kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product_id: "kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", product: { name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", product_id: "ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product_id: "ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", product: { name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", product_id: "reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", product_id: "reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", }, product_reference: "cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", }, product_reference: "cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", }, product_reference: "cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", }, product_reference: "cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.54.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", }, product_reference: "dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", }, product_reference: "dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-al-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-al-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-allwinner-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-allwinner-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-altera-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-altera-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-amd-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-amd-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-amlogic-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-amlogic-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-apm-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-apm-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-arm-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-arm-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-broadcom-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-broadcom-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-cavium-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-cavium-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-exynos-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-exynos-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-freescale-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-freescale-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-hisilicon-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-lg-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-lg-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-marvell-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-marvell-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-mediatek-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-mediatek-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-nvidia-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-nvidia-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-qcom-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-qcom-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-renesas-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-renesas-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-rockchip-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-rockchip-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-socionext-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-socionext-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-sprd-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-sprd-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-xilinx-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-xilinx-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dtb-zte-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", }, product_reference: "dtb-zte-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", }, product_reference: "gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.54.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", }, product_reference: "gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", }, product_reference: "gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", }, product_reference: "gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-64kb-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-debug-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-debug-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-default-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-default-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.54.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", }, product_reference: "kernel-default-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-default-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", }, product_reference: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", }, product_reference: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", }, product_reference: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", }, product_reference: "kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", }, product_reference: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", }, product_reference: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", }, product_reference: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", }, product_reference: "kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.54.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", }, product_reference: "kernel-default-devel-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-default-devel-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-default-extra-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.3.18-150300.59.54.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", }, product_reference: "kernel-default-extra-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-default-extra-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.54.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-default-optional-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.3.18-150300.59.54.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", }, product_reference: "kernel-default-optional-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-default-optional-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-default-optional-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-5.3.18-150300.59.54.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", }, product_reference: "kernel-devel-5.3.18-150300.59.54.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-5.3.18-150300.59.54.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", }, product_reference: "kernel-docs-5.3.18-150300.59.54.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-html-5.3.18-150300.59.54.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", }, product_reference: "kernel-docs-html-5.3.18-150300.59.54.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-5.3.18-150300.59.54.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", }, product_reference: "kernel-macros-5.3.18-150300.59.54.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.54.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", }, product_reference: "kernel-obs-build-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-obs-build-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.3.18-150300.59.54.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", }, product_reference: "kernel-obs-qa-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-preempt-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-preempt-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-5.3.18-150300.59.54.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", }, product_reference: "kernel-source-5.3.18-150300.59.54.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-vanilla-5.3.18-150300.59.54.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", }, product_reference: "kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kernel-syms-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kernel-syms-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.54.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", }, product_reference: "kernel-syms-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kernel-syms-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-zfcpdump-5.3.18-150300.59.54.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", }, product_reference: "kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.3.18-150300.59.54.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", }, product_reference: "kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", }, product_reference: "kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", }, product_reference: "kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", }, product_reference: "ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", }, product_reference: "ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", }, product_reference: "ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", }, product_reference: "ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", }, product_reference: "reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", }, product_reference: "reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", }, product_reference: "reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", }, product_reference: "reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, ], }, vulnerabilities: [ { cve: "CVE-2022-0001", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0001", }, ], notes: [ { category: "general", text: "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0001", url: "https://www.suse.com/security/cve/CVE-2022-0001", }, { category: "external", summary: "SUSE Bug 1191580 for CVE-2022-0001", url: "https://bugzilla.suse.com/1191580", }, { category: "external", summary: "SUSE Bug 1196901 for CVE-2022-0001", url: "https://bugzilla.suse.com/1196901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:58Z", details: "moderate", }, ], title: "CVE-2022-0001", }, { cve: "CVE-2022-0002", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0002", }, ], notes: [ { category: "general", text: "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0002", url: "https://www.suse.com/security/cve/CVE-2022-0002", }, { category: "external", summary: "SUSE Bug 1191580 for CVE-2022-0002", url: "https://bugzilla.suse.com/1191580", }, { category: "external", summary: "SUSE Bug 1196901 for CVE-2022-0002", url: "https://bugzilla.suse.com/1196901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:58Z", details: "moderate", }, ], title: "CVE-2022-0002", }, { cve: "CVE-2022-0492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0492", }, ], notes: [ { category: "general", text: "A vulnerability was found in the Linux kernel's cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0492", url: "https://www.suse.com/security/cve/CVE-2022-0492", }, { category: "external", summary: "SUSE Bug 1195543 for CVE-2022-0492", url: "https://bugzilla.suse.com/1195543", }, { category: "external", summary: "SUSE Bug 1195908 for CVE-2022-0492", url: "https://bugzilla.suse.com/1195908", }, { category: "external", summary: "SUSE Bug 1196612 for CVE-2022-0492", url: "https://bugzilla.suse.com/1196612", }, { category: "external", summary: "SUSE Bug 1196776 for CVE-2022-0492", url: "https://bugzilla.suse.com/1196776", }, { category: "external", summary: "SUSE Bug 1198615 for CVE-2022-0492", url: "https://bugzilla.suse.com/1198615", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2022-0492", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1199615 for CVE-2022-0492", url: "https://bugzilla.suse.com/1199615", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2022-0492", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:58Z", details: "moderate", }, ], title: "CVE-2022-0492", }, { cve: "CVE-2022-0516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0516", }, ], notes: [ { category: "general", text: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0516", url: "https://www.suse.com/security/cve/CVE-2022-0516", }, { category: "external", summary: "SUSE Bug 1195516 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195516", }, { category: "external", summary: "SUSE Bug 1195947 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195947", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:58Z", details: "important", }, ], title: "CVE-2022-0516", }, { cve: "CVE-2022-0847", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0847", }, ], notes: [ { category: "general", text: "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0847", url: "https://www.suse.com/security/cve/CVE-2022-0847", }, { category: "external", summary: "SUSE Bug 1196584 for CVE-2022-0847", url: "https://bugzilla.suse.com/1196584", }, { category: "external", summary: "SUSE Bug 1196601 for CVE-2022-0847", url: "https://bugzilla.suse.com/1196601", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:58Z", details: "important", }, ], title: "CVE-2022-0847", }, { cve: "CVE-2022-25375", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25375", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10. The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25375", url: "https://www.suse.com/security/cve/CVE-2022-25375", }, { category: "external", summary: "SUSE Bug 1196235 for CVE-2022-25375", url: "https://bugzilla.suse.com/1196235", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:cluster-md-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:cluster-md-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:dlm-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dlm-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:dtb-al-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-allwinner-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-altera-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-amlogic-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-apm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-arm-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-broadcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-cavium-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-exynos-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-freescale-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-hisilicon-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-lg-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-marvell-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-mediatek-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-nvidia-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-qcom-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-renesas-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-rockchip-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-socionext-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-sprd-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-xilinx-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:dtb-zte-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:gfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:gfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-64kb-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-debug-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.aarch64", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.ppc64le", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.s390x", "openSUSE Leap 15.3:kernel-default-base-rebuild-5.3.18-150300.59.54.1.150300.18.35.3.x86_64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-default-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-devel-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-docs-html-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-macros-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-build-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-obs-qa-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-extra-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-livepatch-devel-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-preempt-optional-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-source-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-source-vanilla-5.3.18-150300.59.54.1.noarch", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kernel-syms-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kernel-zfcpdump-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:kselftests-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:kselftests-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:ocfs2-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:ocfs2-kmp-preempt-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-64kb-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.ppc64le", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.s390x", "openSUSE Leap 15.3:reiserfs-kmp-default-5.3.18-150300.59.54.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.aarch64", "openSUSE Leap 15.3:reiserfs-kmp-preempt-5.3.18-150300.59.54.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:06:58Z", details: "moderate", }, ], title: "CVE-2022-25375", }, ], }
opensuse-su-2022:0755-1
Vulnerability from csaf_opensuse
Published
2022-03-08 18:02
Modified
2022-03-08 18:02
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 Azure kernel was updated to receive various security and bugfixes.
Transient execution side-channel attacks attacking the Branch History Buffer (BHB),
named 'Branch Target Injection' and 'Intra-Mode Branch History Injection' are now mitigated.
The following security bugs were fixed:
- CVE-2022-0847: Fixed a vulnerability were a local attackers could overwrite data in arbitrary (read-only) files (bsc#1196584).
- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).
- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).
- CVE-2022-25375: The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory (bsc#1196235).
- CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write (bsc#1195516).
- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).
The following non-security bugs were fixed:
- ACPI/IORT: Check node revision for PMCG resources (git-fixes).
- ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220 quirks (git-fixes).
- ALSA: hda/realtek: Add quirk for ASUS GU603 (git-fixes).
- ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after reboot from Windows (git-fixes).
- ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer chipset) (git-fixes).
- ALSA: hda: Fix missing codec probe on Shenker Dock 15 (git-fixes).
- ALSA: hda: Fix regression on forced probe mask option (git-fixes).
- ALSA: usb-audio: Correct quirk for VF0770 (git-fixes).
- ALSA: usb-audio: initialize variables that could ignore errors (git-fixes).
- ASoC: Revert 'ASoC: mediatek: Check for error clk pointer' (git-fixes).
- ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name (git-fixes).
- ASoC: fsl: Add missing error handling in pcm030_fabric_probe (git-fixes).
- ASoC: max9759: fix underflow in speaker_gain_control_put() (git-fixes).
- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw() (git-fixes).
- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range() (git-fixes).
- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw() (git-fixes).
- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx() (git-fixes).
- ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx() (git-fixes).
- ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes (git-fixes).
- Align s390 NVME target options with other architectures (bsc#1188404, jsc#SLE-22494).
- Bluetooth: refactor malicious adv data check (git-fixes).
- EDAC/xgene: Fix deferred probing (bsc#1178134).
- HID:Add support for UGTABLET WP5540 (git-fixes).
- IB/cm: Avoid a loop when device has 255 ports (git-fixes)
- IB/cma: Do not send IGMP leaves for sendonly Multicast groups (git-fixes).
- IB/hfi1: Fix AIP early init panic (jsc#SLE-13208).
- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)
- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)
- IB/isert: Fix a use after free in isert_connect_request (git-fixes)
- IB/mlx4: Separate tunnel and wire bufs parameters (git-fixes)
- IB/mlx5: Add missing error code (git-fixes)
- IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex (git-fixes)
- IB/mlx5: Fix error unwinding when set_has_smi_cap fails (git-fixes)
- IB/mlx5: Return appropriate error code instead of ENOMEM (git-fixes)
- IB/umad: Return EIO in case of when device disassociated (git-fixes)
- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)
- Input: wm97xx: Simplify resource management (git-fixes).
- KVM: remember position in kvm->vcpus array (bsc#1190972 LTC#194674).
- NFS: Ensure the server had an up to date ctime before renaming (git-fixes).
- NFSD: Fix the behavior of READ near OFFSET_MAX (bsc#1195957).
- NFSv4: Handle case where the lookup of a directory fails (git-fixes).
- NFSv4: nfs_atomic_open() can race when looking up a non-regular file (git-fixes).
- PM: hibernate: Remove register_nosave_region_late() (git-fixes).
- PM: s2idle: ACPI: Fix wakeup interrupts handling (git-fixes).
- PM: wakeup: simplify the output logic of pm_show_wakelocks() (git-fixes).
- RDMA/addr: Be strict with gid size (git-fixes)
- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)
- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)
- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)
- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)
- RDMA/cma: Use correct address when leaving multicast group (bsc#1181147).
- RDMA/core: Always release restrack object (git-fixes)
- RDMA/core: Do not access cm_id after its destruction (git-fixes)
- RDMA/core: Do not indicate device ready when device enablement fails (git-fixes)
- RDMA/core: Fix corrupted SL on passive side (git-fixes)
- RDMA/core: Unify RoCE check and re-factor code (git-fixes)
- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)
- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)
- RDMA/cxgb4: Validate the number of CQEs (git-fixes)
- RDMA/cxgb4: add missing qpid increment (git-fixes)
- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)
- RDMA/hns: Add a check for current state before modifying QP (git-fixes)
- RDMA/hns: Remove the portn field in UD SQ WQE (git-fixes)
- RDMA/hns: Remove unnecessary access right set during INIT2INIT (git-fixes)
- RDMA/i40iw: Address an mmap handler exploit in i40iw (git-fixes)
- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)
- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)
- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)
- RDMA/mlx5: Fix query DCT via DEVX (git-fixes)
- RDMA/mlx5: Fix type warning of sizeof in __mlx5_ib_alloc_counters() (git-fixes)
- RDMA/mlx5: Fix wrong free of blue flame register on error (git-fixes)
- RDMA/mlx5: Issue FW command to destroy SRQ on reentry (git-fixes)
- RDMA/mlx5: Recover from fatal event in dual port mode (git-fixes)
- RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation (git-fixes)
- RDMA/ocrdma: Fix use after free in ocrdma_dealloc_ucontext_pd() (git-fixes)
- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)
- RDMA/rxe: Compute PSN windows correctly (git-fixes)
- RDMA/rxe: Correct skb on loopback path (git-fixes)
- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)
- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)
- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)
- RDMA/rxe: Remove useless code in rxe_recv.c (git-fixes)
- RDMA/siw: Fix a use after free in siw_alloc_mr (git-fixes)
- RDMA/siw: Fix calculation of tx_valid_cpus size (git-fixes)
- RDMA/siw: Fix handling of zero-sized Read and Receive Queues. (git-fixes)
- RDMA/siw: Properly check send and receive CQ pointers (git-fixes)
- RDMA/siw: Release xarray entry (git-fixes)
- RDMA/ucma: Protect mc during concurrent multicast leaves (bsc#1181147).
- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)
- RDMA/uverbs: Fix a NULL vs IS_ERR() bug (git-fixes)
- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)
- RMDA/sw: Do not allow drivers using dma_virt_ops on highmem configs (git-fixes)
- USB: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).
- USB: serial: ch341: add support for GW Instek USB2.0-Serial devices (git-fixes).
- USB: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).
- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).
- USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (git-fixes).
- USB: serial: mos7840: fix probe error handling (git-fixes).
- USB: serial: mos7840: remove duplicated 0xac24 device ID (git-fixes).
- USB: serial: option: add ZTE MF286D modem (git-fixes).
- ata: libata-core: Disable TRIM on M88V29 (git-fixes).
- ax25: improve the incomplete fix to avoid UAF and NPD bugs (git-fixes).
- blk-cgroup: fix missing put device in error path from blkg_conf_pref() (bsc#1195481).
- blk-mq: always allow reserved allocation in hctx_may_queue (bsc#1193787).
- blk-mq: avoid to iterate over stale request (bsc#1193787).
- blk-mq: clear stale request in tags->rq before freeing one request pool (bsc#1193787).
- blk-mq: clearing flush request reference in tags->rqs (bsc#1193787).
- blk-mq: do not grab rq's refcount in blk_mq_check_expired() (bsc#1193787 git-fixes).
- blk-mq: fix is_flush_rq (bsc#1193787 git-fixes).
- blk-mq: fix kernel panic during iterating over flush request (bsc#1193787 git-fixes).
- blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter (bsc#1193787).
- blk-mq: introduce blk_mq_set_request_complete (git-fixes).
- blk-mq: mark flush request as IDLE in flush_end_io() (bsc#1193787).
- blk-tag: Hide spin_lock (bsc#1193787).
- block: avoid double io accounting for flush request (bsc#1193787).
- block: do not send a rezise udev event for hidden block device (bsc#1193096).
- block: mark flush request as IDLE when it is really finished (bsc#1193787).
- bonding: pair enable_port with slave_arr_updates (git-fixes).
- bpf: Adjust BTF log size limit (git-fixes).
- bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD) (git-fixes).
- btrfs: check for missing device in btrfs_trim_fs (bsc#1195701).
- btrfs: check worker before need_preemptive_reclaim (bsc#1196195).
- btrfs: do not do preemptive flushing if the majority is global rsv (bsc#1196195).
- btrfs: do not include the global rsv size in the preemptive used amount (bsc#1196195).
- btrfs: handle preemptive delalloc flushing slightly differently (bsc#1196195).
- btrfs: make sure SB_I_VERSION does not get unset by remount (bsc#1192210).
- btrfs: only clamp the first time we have to start flushing (bsc#1196195).
- btrfs: only ignore delalloc if delalloc is much smaller than ordered (bsc#1196195).
- btrfs: reduce the preemptive flushing threshold to 90% (bsc#1196195).
- btrfs: take into account global rsv in need_preemptive_reclaim (bsc#1196195).
- btrfs: use the global rsv size in the preemptive thresh calculation (bsc#1196195).
- ceph: properly put ceph_string reference after async create attempt (bsc#1195798).
- ceph: set pool_ns in new inode layout for async creates (bsc#1195799).
- dma-buf: heaps: Fix potential spectre v1 gadget (git-fixes).
- drm/amdgpu: fix logic inversion in check (git-fixes).
- drm/i915/gvt: Make DRM_I915_GVT depend on X86 (git-fixes).
- drm/i915/gvt: clean up kernel-doc in gtt.c (git-fixes).
- drm/i915/opregion: check port number bounds for SWSCI display power state (git-fixes).
- drm/i915/overlay: Prevent divide by zero bugs in scaling (git-fixes).
- drm/i915: Correctly populate use_sagv_wm for all pipes (git-fixes).
- drm/i915: Fix bw atomic check when switching between SAGV vs. no SAGV (git-fixes).
- drm/msm/dsi: Fix missing put_device() call in dsi_get_phy (git-fixes).
- drm/nouveau: fix off by one in BIOS boundary checking (git-fixes).
- drm/panel: simple: Assign data from panel_dpi_probe() correctly (git-fixes).
- drm/radeon: Fix backlight control on iMac 12,1 (git-fixes).
- drm/rockchip: dw_hdmi: Do not leave clock enabled in error case (git-fixes).
- drm/rockchip: vop: Correct RK3399 VOP register fields (git-fixes).
- drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd (git-fixes).
- drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer (git-fixes).
- ext4: check for inconsistent extents between index and leaf block (bsc#1194163 bsc#1196339).
- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1194163 bsc#1196339).
- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).
- ext4: make sure quota gets properly shutdown on error (bsc#1195480).
- ext4: prevent partial update of the extent blocks (bsc#1194163 bsc#1196339).
- fsnotify: fix fsnotify hooks in pseudo filesystems (bsc#1195479).
- fsnotify: invalidate dcache before IN_DELETE event (bsc#1195478).
- gve: Add RX context (bsc#1191655).
- gve: Add a jumbo-frame device option (bsc#1191655).
- gve: Add consumed counts to ethtool stats (bsc#1191655).
- gve: Add optional metadata descriptor type GVE_TXD_MTD (bsc#1191655).
- gve: Correct order of processing device options (bsc#1191655).
- gve: Fix GFP flags when allocing pages (git-fixes).
- gve: Fix off by one in gve_tx_timeout() (bsc#1191655).
- gve: Implement packet continuation for RX (bsc#1191655).
- gve: Implement suspend/resume/shutdown (bsc#1191655).
- gve: Move the irq db indexes out of the ntfy block struct (bsc#1191655).
- gve: Recording rx queue before sending to napi (bsc#1191655).
- gve: Recover from queue stall due to missed IRQ (bsc#1191655).
- gve: Update gve_free_queue_page_list signature (bsc#1191655).
- gve: Use kvcalloc() instead of kvzalloc() (bsc#1191655).
- gve: fix for null pointer dereference (bsc#1191655).
- gve: fix the wrong AdminQ buffer queue index check (bsc#1176940).
- gve: fix unmatched u64_stats_update_end() (bsc#1191655).
- gve: remove memory barrier around seqno (bsc#1191655).
- i2c: brcmstb: fix support for DSL and CM variants (git-fixes).
- i40e: Fix for failed to init adminq while VF reset (git-fixes).
- i40e: Fix issue when maximum queues is exceeded (git-fixes).
- i40e: Fix queues reservation for XDP (git-fixes).
- i40e: Increase delay to 1 s after global EMP reset (git-fixes).
- i40e: fix unsigned stat widths (git-fixes).
- i40iw: Add support to make destroy QP synchronous (git-fixes)
- ibmvnic: Allow queueing resets during probe (bsc#1196516 ltc#196391).
- ibmvnic: clear fop when retrying probe (bsc#1196516 ltc#196391).
- ibmvnic: complete init_done on transport events (bsc#1196516 ltc#196391).
- ibmvnic: define flush_reset_queue helper (bsc#1196516 ltc#196391).
- ibmvnic: do not release napi in __ibmvnic_open() (bsc#1195668 ltc#195811).
- ibmvnic: free reset-work-item when flushing (bsc#1196516 ltc#196391).
- ibmvnic: init init_done_rc earlier (bsc#1196516 ltc#196391).
- ibmvnic: initialize rc before completing wait (bsc#1196516 ltc#196391).
- ibmvnic: register netdev after init of adapter (bsc#1196516 ltc#196391).
- ibmvnic: schedule failover only if vioctl fails (bsc#1196400 ltc#195815).
- ice: fix IPIP and SIT TSO offload (git-fixes).
- ice: fix an error code in ice_cfg_phy_fec() (jsc#SLE-12878).
- ima: Allow template selection with ima_template[_fmt]= after ima_hash= (git-fixes).
- ima: Do not print policy rule with inactive LSM labels (git-fixes).
- ima: Remove ima_policy file before directory (git-fixes).
- integrity: Make function integrity_add_key() static (git-fixes).
- integrity: check the return value of audit_log_start() (git-fixes).
- integrity: double check iint_cache was initialized (git-fixes).
- iommu/amd: Fix loop timeout issue in iommu_ga_log_enable() (git-fixes).
- iommu/amd: Remove useless irq affinity notifier (git-fixes).
- iommu/amd: Restore GA log/tail pointer on host resume (git-fixes).
- iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume (git-fixes).
- iommu/amd: X2apic mode: re-enable after resume (git-fixes).
- iommu/amd: X2apic mode: setup the INTX registers on mask/unmask (git-fixes).
- iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure (git-fixes).
- iommu/io-pgtable-arm: Fix table descriptor paddr formatting (git-fixes).
- iommu/iova: Fix race between FQ timeout and teardown (git-fixes).
- iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping() (git-fixes).
- iwlwifi: fix use-after-free (git-fixes).
- iwlwifi: pcie: fix locking when 'HW not ready' (git-fixes).
- iwlwifi: pcie: gen2: fix locking when 'HW not ready' (git-fixes).
- ixgbevf: Require large buffers for build_skb on 82599VF (git-fixes).
- kABI fixup after adding vcpu_idx to struct kvm_cpu (bsc#1190972 LTC#194674).
- kABI: Fix kABI for AMD IOMMU driver (git-fixes).
- kabi: Hide changes to s390/AP structures (jsc#SLE-20807).
- lib/iov_iter: initialize 'flags' in new pipe_buffer (bsc#1196584).
- libsubcmd: Fix use-after-free for realloc(..., 0) (git-fixes).
- md/raid5: fix oops during stripe resizing (bsc#1181588).
- misc: fastrpc: avoid double fput() on failed usercopy (git-fixes).
- mmc: sdhci-of-esdhc: Check for error num after setting mask (git-fixes).
- mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status (git-fixes).
- mtd: rawnand: gpmi: do not leak PM reference in error path (git-fixes).
- mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe() (git-fixes).
- net/ibmvnic: Cleanup workaround doing an EOI after partition migration (bsc#1089644 ltc#166495 ltc#165544 git-fixes).
- net/mlx5e: Fix handling of wrong devices during bond netevent (jsc#SLE-15172).
- net: macb: Align the dma and coherent dma masks (git-fixes).
- net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE (bsc#1176447).
- net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs (git-fixes).
- net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs (git-fixes).
- net: phy: marvell: configure RGMII delays for 88E1118 (git-fixes).
- net: usb: qmi_wwan: Add support for Dell DW5829e (git-fixes).
- nfp: flower: fix ida_idx not being released (bsc#1154353).
- nfsd: allow delegation state ids to be revoked and then freed (bsc#1192483).
- nfsd: allow lock state ids to be revoked and then freed (bsc#1192483).
- nfsd: allow open state ids to be revoked and then freed (bsc#1192483).
- nfsd: do not admin-revoke NSv4.0 state ids (bsc#1192483).
- nfsd: prepare for supporting admin-revocation of state (bsc#1192483).
- nvme-core: use list_add_tail_rcu instead of list_add_tail for nvme_init_ns_head (git-fixes).
- nvme-fabrics: avoid double completions in nvmf_fail_nonready_command (git-fixes).
- nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts() (bsc#1195012).
- nvme-fabrics: ignore invalid fast_io_fail_tmo values (git-fixes).
- nvme-fabrics: remove superfluous nvmf_host_put in nvmf_parse_options (git-fixes).
- nvme-multipath: fix ANA state updates when a namespace is not present (git-fixes).
- nvme-tcp: fix data digest pointer calculation (git-fixes).
- nvme-tcp: fix incorrect h2cdata pdu offset accounting (git-fixes).
- nvme-tcp: fix memory leak when freeing a queue (git-fixes).
- nvme-tcp: fix possible use-after-completion (git-fixes).
- nvme-tcp: validate R2T PDU in nvme_tcp_handle_r2t() (git-fixes).
- nvme: also mark passthrough-only namespaces ready in nvme_update_ns_info (git-fixes).
- nvme: do not return an error from nvme_configure_metadata (git-fixes).
- nvme: fix use after free when disconnecting a reconnecting ctrl (git-fixes).
- nvme: introduce a nvme_host_path_error helper (git-fixes).
- nvme: let namespace probing continue for unsupported features (git-fixes).
- nvme: refactor ns->ctrl by request (git-fixes).
- pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line (git-fixes).
- pinctrl: intel: fix unexpected interrupt (git-fixes).
- powerpc/64: Move paca allocation later in boot (bsc#1190812).
- powerpc/64s: Fix debugfs_simple_attr.cocci warnings (bsc#1157038 bsc#1157923 ltc#182612 git-fixes).
- powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if PMI is pending (bsc#1156395).
- powerpc/pseries/ddw: Revert 'Extend upper limit for huge DMA window for persistent memory' (bsc#1195995 ltc#196394).
- powerpc/pseries: read the lpar name from the firmware (bsc#1187716 ltc#193451).
- powerpc: Set crashkernel offset to mid of RMA region (bsc#1190812).
- powerpc: add link stack flush mitigation status in debugfs (bsc#1157038 bsc#1157923 ltc#182612 git-fixes).
- rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev (git-fixes).
- rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev (git-fixes).
- s390/AP: support new dynamic AP bus size limit (jsc#SLE-20807).
- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (git-fixes).
- s390/bpf: Fix optimizing out zero-extensions (git-fixes).
- s390/cio: make ccw_device_dma_* more robust (bsc#1193243 LTC#195549).
- s390/cio: verify the driver availability for path_event call (bsc#1195928 LTC#196418).
- s390/cpumf: Support for CPU Measurement Facility CSVN 7 (bsc#1195081 LTC#196088).
- s390/cpumf: Support for CPU Measurement Sampling Facility LS bit (bsc#1195081 LTC#196088).
- s390/pci: add s390_iommu_aperture kernel parameter (bsc#1193233 LTC#195540).
- s390/pci: move pseudo-MMIO to prevent MIO overlap (bsc#1194967 LTC#196028).
- s390/protvirt: fix error return code in uv_info_init() (jsc#SLE-22135).
- s390/sclp: fix Secure-IPL facility detection (bsc#1191741 LTC#194816).
- s390/uv: add prot virt guest/host indication files (jsc#SLE-22135).
- s390/uv: fix prot virt host indication compilation (jsc#SLE-22135).
- scripts/dtc: only append to HOST_EXTRACFLAGS instead of overwriting (git-fixes).
- scsi: core: Add a new error code DID_TRANSPORT_MARGINAL in scsi.h (bsc#1195506).
- scsi: core: Add limitless cmd retry support (bsc#1195506).
- scsi: core: No retries on abort success (bsc#1195506).
- scsi: kABI fix for 'eh_should_retry_cmd' (bsc#1195506).
- scsi: lpfc: Add support for eh_should_retry_cmd() (bsc#1195506).
- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (bsc#1189126).
- scsi: qla2xxx: Add devids and conditionals for 28xx (bsc#1195823).
- scsi: qla2xxx: Add marginal path handling support (bsc#1195506).
- scsi: qla2xxx: Add ql2xnvme_queues module param to configure number of NVMe queues (bsc#1195823).
- scsi: qla2xxx: Add qla2x00_async_done() for async routines (bsc#1195823).
- scsi: qla2xxx: Add retry for exec firmware (bsc#1195823).
- scsi: qla2xxx: Check for firmware dump already collected (bsc#1195823).
- scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters (bsc#1195823).
- scsi: qla2xxx: Fix device reconnect in loop topology (bsc#1195823).
- scsi: qla2xxx: Fix premature hw access after PCI error (bsc#1195823).
- scsi: qla2xxx: Fix scheduling while atomic (bsc#1195823).
- scsi: qla2xxx: Fix stuck session in gpdb (bsc#1195823).
- scsi: qla2xxx: Fix unmap of already freed sgl (bsc#1195823).
- scsi: qla2xxx: Fix warning for missing error code (bsc#1195823).
- scsi: qla2xxx: Fix warning message due to adisc being flushed (bsc#1195823).
- scsi: qla2xxx: Fix wrong FDMI data for 64G adapter (bsc#1195823).
- scsi: qla2xxx: Implement ref count for SRB (bsc#1195823).
- scsi: qla2xxx: Refactor asynchronous command initialization (bsc#1195823).
- scsi: qla2xxx: Remove a declaration (bsc#1195823).
- scsi: qla2xxx: Remove unused qla_sess_op_cmd_list from scsi_qla_host_t (bsc#1195823).
- scsi: qla2xxx: Return -ENOMEM if kzalloc() fails (bsc#1195823).
- scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair() (bsc#1195823).
- scsi: qla2xxx: Update version to 10.02.07.200-k (bsc#1195823).
- scsi: qla2xxx: Update version to 10.02.07.300-k (bsc#1195823).
- scsi: qla2xxx: edif: Fix clang warning (bsc#1195823).
- scsi: qla2xxx: edif: Fix inconsistent check of db_flags (bsc#1195823).
- scsi: qla2xxx: edif: Reduce connection thrash (bsc#1195823).
- scsi: qla2xxx: edif: Replace list_for_each_safe with list_for_each_entry_safe (bsc#1195823).
- scsi: qla2xxx: edif: Tweak trace message (bsc#1195823).
- scsi: scsi_transport_fc: Add a new rport state FC_PORTSTATE_MARGINAL (bsc#1195506).
- scsi: scsi_transport_fc: Add store capability to rport port_state in sysfs (bsc#1195506).
- scsi: target: iscsi: Fix cmd abort fabric stop race (bsc#1195286).
- scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP devices (bsc#1195378 LTC#196244).
- scsi_transport_fc: kabi fix blank out FC_PORTSTATE_MARGINAL (bsc#1195506).
- spi: bcm-qspi: check for valid cs before applying chip select (git-fixes).
- spi: mediatek: Avoid NULL pointer crash in interrupt (git-fixes).
- spi: meson-spicc: add IRQ check in meson_spicc_probe (git-fixes).
- staging/fbtft: Fix backlight (git-fixes).
- staging: fbtft: Fix error path in fbtft_driver_module_init() (git-fixes).
- tracing: Do not inc err_log entry count if entry allocation fails (git-fixes).
- tracing: Dump stacktrace trigger to the corresponding instance (git-fixes).
- tracing: Fix smatch warning for null glob in event_hist_trigger_parse() (git-fixes).
- tracing: Have traceon and traceoff trigger honor the instance (git-fixes).
- tracing: Propagate is_signed to expression (git-fixes).
- tty: Add support for Brainboxes UC cards (git-fixes).
- udf: Fix NULL ptr deref when converting from inline format (bsc#1195476).
- udf: Restore i_lenAlloc when inode expansion fails (bsc#1195477).
- usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).
- usb: dwc2: Fix NULL qh in dwc2_queue_transaction (git-fixes).
- usb: dwc2: gadget: do not try to disable ep0 in dwc2_hsotg_suspend (git-fixes).
- usb: dwc3: do not set gadget->is_otg flag (git-fixes).
- usb: dwc3: gadget: Prevent core from processing stale TRBs (git-fixes).
- usb: f_fs: Fix use-after-free for epfile (git-fixes).
- usb: gadget: f_uac2: Define specific wTerminalType (git-fixes).
- usb: gadget: rndis: check size of RNDIS_MSG_SET command (git-fixes).
- usb: gadget: s3c: remove unused 'udc' variable (git-fixes).
- usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition (git-fixes).
- usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe() (git-fixes).
- usb: ulpi: Call of_node_put correctly (git-fixes).
- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).
- xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP (git-fixes).
Patchnames
openSUSE-SLE-15.3-2022-755
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "The SUSE Linux Enterprise 15 SP3 Azure kernel was updated to receive various security and bugfixes.\n\n\nTransient execution side-channel attacks attacking the Branch History Buffer (BHB),\nnamed 'Branch Target Injection' and 'Intra-Mode Branch History Injection' are now mitigated.\n\nThe following security bugs were fixed:\n\n- CVE-2022-0847: Fixed a vulnerability were a local attackers could overwrite data in arbitrary (read-only) files (bsc#1196584).\n- CVE-2022-0001: Fixed Branch History Injection vulnerability (bsc#1191580).\n- CVE-2022-0002: Fixed Intra-Mode Branch Target Injection vulnerability (bsc#1191580).\n- CVE-2022-25375: The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory (bsc#1196235).\n- CVE-2022-0516: Fixed missing check in ioctl related to KVM in s390 allows kernel memory read/write (bsc#1195516).\n- CVE-2022-0492: Fixed a privilege escalation related to cgroups v1 release_agent feature, which allowed bypassing namespace isolation unexpectedly (bsc#1195543).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Check node revision for PMCG resources (git-fixes).\n- ALSA: hda/realtek: Add missing fixup-model entry for Gigabyte X570 ALC1220 quirks (git-fixes).\n- ALSA: hda/realtek: Add quirk for ASUS GU603 (git-fixes).\n- ALSA: hda/realtek: Fix silent output on Gigabyte X570 Aorus Xtreme after reboot from Windows (git-fixes).\n- ALSA: hda/realtek: Fix silent output on Gigabyte X570S Aorus Master (newer chipset) (git-fixes).\n- ALSA: hda: Fix missing codec probe on Shenker Dock 15 (git-fixes).\n- ALSA: hda: Fix regression on forced probe mask option (git-fixes).\n- ALSA: usb-audio: Correct quirk for VF0770 (git-fixes).\n- ALSA: usb-audio: initialize variables that could ignore errors (git-fixes).\n- ASoC: Revert 'ASoC: mediatek: Check for error clk pointer' (git-fixes).\n- ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name (git-fixes).\n- ASoC: fsl: Add missing error handling in pcm030_fabric_probe (git-fixes).\n- ASoC: max9759: fix underflow in speaker_gain_control_put() (git-fixes).\n- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw() (git-fixes).\n- ASoC: ops: Fix stereo change notifications in snd_soc_put_volsw_range() (git-fixes).\n- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw() (git-fixes).\n- ASoC: ops: Reject out of bounds values in snd_soc_put_volsw_sx() (git-fixes).\n- ASoC: ops: Reject out of bounds values in snd_soc_put_xr_sx() (git-fixes).\n- ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period bytes (git-fixes).\n- Align s390 NVME target options with other architectures (bsc#1188404, jsc#SLE-22494).\n- Bluetooth: refactor malicious adv data check (git-fixes).\n- EDAC/xgene: Fix deferred probing (bsc#1178134).\n- HID:Add support for UGTABLET WP5540 (git-fixes).\n- IB/cm: Avoid a loop when device has 255 ports (git-fixes)\n- IB/cma: Do not send IGMP leaves for sendonly Multicast groups (git-fixes).\n- IB/hfi1: Fix AIP early init panic (jsc#SLE-13208).\n- IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)\n- IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)\n- IB/isert: Fix a use after free in isert_connect_request (git-fixes)\n- IB/mlx4: Separate tunnel and wire bufs parameters (git-fixes)\n- IB/mlx5: Add missing error code (git-fixes)\n- IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex (git-fixes)\n- IB/mlx5: Fix error unwinding when set_has_smi_cap fails (git-fixes)\n- IB/mlx5: Return appropriate error code instead of ENOMEM (git-fixes)\n- IB/umad: Return EIO in case of when device disassociated (git-fixes)\n- IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)\n- Input: wm97xx: Simplify resource management (git-fixes).\n- KVM: remember position in kvm->vcpus array (bsc#1190972 LTC#194674).\n- NFS: Ensure the server had an up to date ctime before renaming (git-fixes).\n- NFSD: Fix the behavior of READ near OFFSET_MAX (bsc#1195957).\n- NFSv4: Handle case where the lookup of a directory fails (git-fixes).\n- NFSv4: nfs_atomic_open() can race when looking up a non-regular file (git-fixes).\n- PM: hibernate: Remove register_nosave_region_late() (git-fixes).\n- PM: s2idle: ACPI: Fix wakeup interrupts handling (git-fixes).\n- PM: wakeup: simplify the output logic of pm_show_wakelocks() (git-fixes).\n- RDMA/addr: Be strict with gid size (git-fixes)\n- RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)\n- RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal() (git-fixes)\n- RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)\n- RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait (git-fixes)\n- RDMA/cma: Use correct address when leaving multicast group (bsc#1181147).\n- RDMA/core: Always release restrack object (git-fixes)\n- RDMA/core: Do not access cm_id after its destruction (git-fixes)\n- RDMA/core: Do not indicate device ready when device enablement fails (git-fixes)\n- RDMA/core: Fix corrupted SL on passive side (git-fixes)\n- RDMA/core: Unify RoCE check and re-factor code (git-fixes)\n- RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server (git-fixes)\n- RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)\n- RDMA/cxgb4: Validate the number of CQEs (git-fixes)\n- RDMA/cxgb4: add missing qpid increment (git-fixes)\n- RDMA/cxgb4: check for ipv6 address properly while destroying listener (git-fixes)\n- RDMA/hns: Add a check for current state before modifying QP (git-fixes)\n- RDMA/hns: Remove the portn field in UD SQ WQE (git-fixes)\n- RDMA/hns: Remove unnecessary access right set during INIT2INIT (git-fixes)\n- RDMA/i40iw: Address an mmap handler exploit in i40iw (git-fixes)\n- RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)\n- RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr() (git-fixes)\n- RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)\n- RDMA/mlx5: Fix query DCT via DEVX (git-fixes)\n- RDMA/mlx5: Fix type warning of sizeof in __mlx5_ib_alloc_counters() (git-fixes)\n- RDMA/mlx5: Fix wrong free of blue flame register on error (git-fixes)\n- RDMA/mlx5: Issue FW command to destroy SRQ on reentry (git-fixes)\n- RDMA/mlx5: Recover from fatal event in dual port mode (git-fixes)\n- RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation (git-fixes)\n- RDMA/ocrdma: Fix use after free in ocrdma_dealloc_ucontext_pd() (git-fixes)\n- RDMA/rxe: Clear all QP fields if creation failed (git-fixes)\n- RDMA/rxe: Compute PSN windows correctly (git-fixes)\n- RDMA/rxe: Correct skb on loopback path (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)\n- RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)\n- RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)\n- RDMA/rxe: Remove useless code in rxe_recv.c (git-fixes)\n- RDMA/siw: Fix a use after free in siw_alloc_mr (git-fixes)\n- RDMA/siw: Fix calculation of tx_valid_cpus size (git-fixes)\n- RDMA/siw: Fix handling of zero-sized Read and Receive Queues. (git-fixes)\n- RDMA/siw: Properly check send and receive CQ pointers (git-fixes)\n- RDMA/siw: Release xarray entry (git-fixes)\n- RDMA/ucma: Protect mc during concurrent multicast leaves (bsc#1181147).\n- RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)\n- RDMA/uverbs: Fix a NULL vs IS_ERR() bug (git-fixes)\n- RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)\n- RMDA/sw: Do not allow drivers using dma_virt_ops on highmem configs (git-fixes)\n- USB: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).\n- USB: serial: ch341: add support for GW Instek USB2.0-Serial devices (git-fixes).\n- USB: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).\n- USB: serial: cp210x: add NCR Retail IO box id (git-fixes).\n- USB: serial: ftdi_sio: add support for Brainboxes US-159/235/320 (git-fixes).\n- USB: serial: mos7840: fix probe error handling (git-fixes).\n- USB: serial: mos7840: remove duplicated 0xac24 device ID (git-fixes).\n- USB: serial: option: add ZTE MF286D modem (git-fixes).\n- ata: libata-core: Disable TRIM on M88V29 (git-fixes).\n- ax25: improve the incomplete fix to avoid UAF and NPD bugs (git-fixes).\n- blk-cgroup: fix missing put device in error path from blkg_conf_pref() (bsc#1195481).\n- blk-mq: always allow reserved allocation in hctx_may_queue (bsc#1193787).\n- blk-mq: avoid to iterate over stale request (bsc#1193787).\n- blk-mq: clear stale request in tags->rq before freeing one request pool (bsc#1193787).\n- blk-mq: clearing flush request reference in tags->rqs (bsc#1193787).\n- blk-mq: do not grab rq's refcount in blk_mq_check_expired() (bsc#1193787 git-fixes).\n- blk-mq: fix is_flush_rq (bsc#1193787 git-fixes).\n- blk-mq: fix kernel panic during iterating over flush request (bsc#1193787 git-fixes).\n- blk-mq: grab rq->refcount before calling ->fn in blk_mq_tagset_busy_iter (bsc#1193787).\n- blk-mq: introduce blk_mq_set_request_complete (git-fixes).\n- blk-mq: mark flush request as IDLE in flush_end_io() (bsc#1193787).\n- blk-tag: Hide spin_lock (bsc#1193787).\n- block: avoid double io accounting for flush request (bsc#1193787).\n- block: do not send a rezise udev event for hidden block device (bsc#1193096).\n- block: mark flush request as IDLE when it is really finished (bsc#1193787).\n- bonding: pair enable_port with slave_arr_updates (git-fixes).\n- bpf: Adjust BTF log size limit (git-fixes).\n- bpf: Disallow BPF_LOG_KERNEL log level for bpf(BPF_BTF_LOAD) (git-fixes).\n- btrfs: check for missing device in btrfs_trim_fs (bsc#1195701).\n- btrfs: check worker before need_preemptive_reclaim (bsc#1196195).\n- btrfs: do not do preemptive flushing if the majority is global rsv (bsc#1196195).\n- btrfs: do not include the global rsv size in the preemptive used amount (bsc#1196195).\n- btrfs: handle preemptive delalloc flushing slightly differently (bsc#1196195).\n- btrfs: make sure SB_I_VERSION does not get unset by remount (bsc#1192210).\n- btrfs: only clamp the first time we have to start flushing (bsc#1196195).\n- btrfs: only ignore delalloc if delalloc is much smaller than ordered (bsc#1196195).\n- btrfs: reduce the preemptive flushing threshold to 90% (bsc#1196195).\n- btrfs: take into account global rsv in need_preemptive_reclaim (bsc#1196195).\n- btrfs: use the global rsv size in the preemptive thresh calculation (bsc#1196195).\n- ceph: properly put ceph_string reference after async create attempt (bsc#1195798).\n- ceph: set pool_ns in new inode layout for async creates (bsc#1195799).\n- dma-buf: heaps: Fix potential spectre v1 gadget (git-fixes).\n- drm/amdgpu: fix logic inversion in check (git-fixes).\n- drm/i915/gvt: Make DRM_I915_GVT depend on X86 (git-fixes).\n- drm/i915/gvt: clean up kernel-doc in gtt.c (git-fixes).\n- drm/i915/opregion: check port number bounds for SWSCI display power state (git-fixes).\n- drm/i915/overlay: Prevent divide by zero bugs in scaling (git-fixes).\n- drm/i915: Correctly populate use_sagv_wm for all pipes (git-fixes).\n- drm/i915: Fix bw atomic check when switching between SAGV vs. no SAGV (git-fixes).\n- drm/msm/dsi: Fix missing put_device() call in dsi_get_phy (git-fixes).\n- drm/nouveau: fix off by one in BIOS boundary checking (git-fixes).\n- drm/panel: simple: Assign data from panel_dpi_probe() correctly (git-fixes).\n- drm/radeon: Fix backlight control on iMac 12,1 (git-fixes).\n- drm/rockchip: dw_hdmi: Do not leave clock enabled in error case (git-fixes).\n- drm/rockchip: vop: Correct RK3399 VOP register fields (git-fixes).\n- drm/vc4: hdmi: Allow DBLCLK modes even if horz timing is odd (git-fixes).\n- drm: panel-orientation-quirks: Add quirk for the 1Netbook OneXPlayer (git-fixes).\n- ext4: check for inconsistent extents between index and leaf block (bsc#1194163 bsc#1196339).\n- ext4: check for out-of-order index extents in ext4_valid_extent_entries() (bsc#1194163 bsc#1196339).\n- ext4: fix an use-after-free issue about data=journal writeback mode (bsc#1195482).\n- ext4: make sure quota gets properly shutdown on error (bsc#1195480).\n- ext4: prevent partial update of the extent blocks (bsc#1194163 bsc#1196339).\n- fsnotify: fix fsnotify hooks in pseudo filesystems (bsc#1195479).\n- fsnotify: invalidate dcache before IN_DELETE event (bsc#1195478).\n- gve: Add RX context (bsc#1191655).\n- gve: Add a jumbo-frame device option (bsc#1191655).\n- gve: Add consumed counts to ethtool stats (bsc#1191655).\n- gve: Add optional metadata descriptor type GVE_TXD_MTD (bsc#1191655).\n- gve: Correct order of processing device options (bsc#1191655).\n- gve: Fix GFP flags when allocing pages (git-fixes).\n- gve: Fix off by one in gve_tx_timeout() (bsc#1191655).\n- gve: Implement packet continuation for RX (bsc#1191655).\n- gve: Implement suspend/resume/shutdown (bsc#1191655).\n- gve: Move the irq db indexes out of the ntfy block struct (bsc#1191655).\n- gve: Recording rx queue before sending to napi (bsc#1191655).\n- gve: Recover from queue stall due to missed IRQ (bsc#1191655).\n- gve: Update gve_free_queue_page_list signature (bsc#1191655).\n- gve: Use kvcalloc() instead of kvzalloc() (bsc#1191655).\n- gve: fix for null pointer dereference (bsc#1191655).\n- gve: fix the wrong AdminQ buffer queue index check (bsc#1176940).\n- gve: fix unmatched u64_stats_update_end() (bsc#1191655).\n- gve: remove memory barrier around seqno (bsc#1191655).\n- i2c: brcmstb: fix support for DSL and CM variants (git-fixes).\n- i40e: Fix for failed to init adminq while VF reset (git-fixes).\n- i40e: Fix issue when maximum queues is exceeded (git-fixes).\n- i40e: Fix queues reservation for XDP (git-fixes).\n- i40e: Increase delay to 1 s after global EMP reset (git-fixes).\n- i40e: fix unsigned stat widths (git-fixes).\n- i40iw: Add support to make destroy QP synchronous (git-fixes)\n- ibmvnic: Allow queueing resets during probe (bsc#1196516 ltc#196391).\n- ibmvnic: clear fop when retrying probe (bsc#1196516 ltc#196391).\n- ibmvnic: complete init_done on transport events (bsc#1196516 ltc#196391).\n- ibmvnic: define flush_reset_queue helper (bsc#1196516 ltc#196391).\n- ibmvnic: do not release napi in __ibmvnic_open() (bsc#1195668 ltc#195811).\n- ibmvnic: free reset-work-item when flushing (bsc#1196516 ltc#196391).\n- ibmvnic: init init_done_rc earlier (bsc#1196516 ltc#196391).\n- ibmvnic: initialize rc before completing wait (bsc#1196516 ltc#196391).\n- ibmvnic: register netdev after init of adapter (bsc#1196516 ltc#196391).\n- ibmvnic: schedule failover only if vioctl fails (bsc#1196400 ltc#195815).\n- ice: fix IPIP and SIT TSO offload (git-fixes).\n- ice: fix an error code in ice_cfg_phy_fec() (jsc#SLE-12878).\n- ima: Allow template selection with ima_template[_fmt]= after ima_hash= (git-fixes).\n- ima: Do not print policy rule with inactive LSM labels (git-fixes).\n- ima: Remove ima_policy file before directory (git-fixes).\n- integrity: Make function integrity_add_key() static (git-fixes).\n- integrity: check the return value of audit_log_start() (git-fixes).\n- integrity: double check iint_cache was initialized (git-fixes).\n- iommu/amd: Fix loop timeout issue in iommu_ga_log_enable() (git-fixes).\n- iommu/amd: Remove useless irq affinity notifier (git-fixes).\n- iommu/amd: Restore GA log/tail pointer on host resume (git-fixes).\n- iommu/amd: X2apic mode: mask/unmask interrupts on suspend/resume (git-fixes).\n- iommu/amd: X2apic mode: re-enable after resume (git-fixes).\n- iommu/amd: X2apic mode: setup the INTX registers on mask/unmask (git-fixes).\n- iommu/io-pgtable-arm-v7s: Add error handle for page table allocation failure (git-fixes).\n- iommu/io-pgtable-arm: Fix table descriptor paddr formatting (git-fixes).\n- iommu/iova: Fix race between FQ timeout and teardown (git-fixes).\n- iommu/vt-d: Fix potential memory leak in intel_setup_irq_remapping() (git-fixes).\n- iwlwifi: fix use-after-free (git-fixes).\n- iwlwifi: pcie: fix locking when 'HW not ready' (git-fixes).\n- iwlwifi: pcie: gen2: fix locking when 'HW not ready' (git-fixes).\n- ixgbevf: Require large buffers for build_skb on 82599VF (git-fixes).\n- kABI fixup after adding vcpu_idx to struct kvm_cpu (bsc#1190972 LTC#194674).\n- kABI: Fix kABI for AMD IOMMU driver (git-fixes).\n- kabi: Hide changes to s390/AP structures (jsc#SLE-20807).\n- lib/iov_iter: initialize 'flags' in new pipe_buffer (bsc#1196584).\n- libsubcmd: Fix use-after-free for realloc(..., 0) (git-fixes).\n- md/raid5: fix oops during stripe resizing (bsc#1181588).\n- misc: fastrpc: avoid double fput() on failed usercopy (git-fixes).\n- mmc: sdhci-of-esdhc: Check for error num after setting mask (git-fixes).\n- mtd: rawnand: brcmnand: Fixed incorrect sub-page ECC status (git-fixes).\n- mtd: rawnand: gpmi: do not leak PM reference in error path (git-fixes).\n- mtd: rawnand: qcom: Fix clock sequencing in qcom_nandc_probe() (git-fixes).\n- net/ibmvnic: Cleanup workaround doing an EOI after partition migration (bsc#1089644 ltc#166495 ltc#165544 git-fixes).\n- net/mlx5e: Fix handling of wrong devices during bond netevent (jsc#SLE-15172).\n- net: macb: Align the dma and coherent dma masks (git-fixes).\n- net: mdio: aspeed: Add missing MODULE_DEVICE_TABLE (bsc#1176447).\n- net: phy: marvell: Fix MDI-x polarity setting in 88e1118-compatible PHYs (git-fixes).\n- net: phy: marvell: Fix RGMII Tx/Rx delays setting in 88e1121-compatible PHYs (git-fixes).\n- net: phy: marvell: configure RGMII delays for 88E1118 (git-fixes).\n- net: usb: qmi_wwan: Add support for Dell DW5829e (git-fixes).\n- nfp: flower: fix ida_idx not being released (bsc#1154353).\n- nfsd: allow delegation state ids to be revoked and then freed (bsc#1192483).\n- nfsd: allow lock state ids to be revoked and then freed (bsc#1192483).\n- nfsd: allow open state ids to be revoked and then freed (bsc#1192483).\n- nfsd: do not admin-revoke NSv4.0 state ids (bsc#1192483).\n- nfsd: prepare for supporting admin-revocation of state (bsc#1192483).\n- nvme-core: use list_add_tail_rcu instead of list_add_tail for nvme_init_ns_head (git-fixes).\n- nvme-fabrics: avoid double completions in nvmf_fail_nonready_command (git-fixes).\n- nvme-fabrics: fix state check in nvmf_ctlr_matches_baseopts() (bsc#1195012).\n- nvme-fabrics: ignore invalid fast_io_fail_tmo values (git-fixes).\n- nvme-fabrics: remove superfluous nvmf_host_put in nvmf_parse_options (git-fixes).\n- nvme-multipath: fix ANA state updates when a namespace is not present (git-fixes).\n- nvme-tcp: fix data digest pointer calculation (git-fixes).\n- nvme-tcp: fix incorrect h2cdata pdu offset accounting (git-fixes).\n- nvme-tcp: fix memory leak when freeing a queue (git-fixes).\n- nvme-tcp: fix possible use-after-completion (git-fixes).\n- nvme-tcp: validate R2T PDU in nvme_tcp_handle_r2t() (git-fixes).\n- nvme: also mark passthrough-only namespaces ready in nvme_update_ns_info (git-fixes).\n- nvme: do not return an error from nvme_configure_metadata (git-fixes).\n- nvme: fix use after free when disconnecting a reconnecting ctrl (git-fixes).\n- nvme: introduce a nvme_host_path_error helper (git-fixes).\n- nvme: let namespace probing continue for unsupported features (git-fixes).\n- nvme: refactor ns->ctrl by request (git-fixes).\n- pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured line (git-fixes).\n- pinctrl: intel: fix unexpected interrupt (git-fixes).\n- powerpc/64: Move paca allocation later in boot (bsc#1190812).\n- powerpc/64s: Fix debugfs_simple_attr.cocci warnings (bsc#1157038 bsc#1157923 ltc#182612 git-fixes).\n- powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if PMI is pending (bsc#1156395).\n- powerpc/pseries/ddw: Revert 'Extend upper limit for huge DMA window for persistent memory' (bsc#1195995 ltc#196394).\n- powerpc/pseries: read the lpar name from the firmware (bsc#1187716 ltc#193451).\n- powerpc: Set crashkernel offset to mid of RMA region (bsc#1190812).\n- powerpc: add link stack flush mitigation status in debugfs (bsc#1157038 bsc#1157923 ltc#182612 git-fixes).\n- rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev (git-fixes).\n- rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev (git-fixes).\n- s390/AP: support new dynamic AP bus size limit (jsc#SLE-20807).\n- s390/bpf: Fix 64-bit subtraction of the -0x80000000 constant (git-fixes).\n- s390/bpf: Fix optimizing out zero-extensions (git-fixes).\n- s390/cio: make ccw_device_dma_* more robust (bsc#1193243 LTC#195549).\n- s390/cio: verify the driver availability for path_event call (bsc#1195928 LTC#196418).\n- s390/cpumf: Support for CPU Measurement Facility CSVN 7 (bsc#1195081 LTC#196088).\n- s390/cpumf: Support for CPU Measurement Sampling Facility LS bit (bsc#1195081 LTC#196088).\n- s390/pci: add s390_iommu_aperture kernel parameter (bsc#1193233 LTC#195540).\n- s390/pci: move pseudo-MMIO to prevent MIO overlap (bsc#1194967 LTC#196028).\n- s390/protvirt: fix error return code in uv_info_init() (jsc#SLE-22135).\n- s390/sclp: fix Secure-IPL facility detection (bsc#1191741 LTC#194816).\n- s390/uv: add prot virt guest/host indication files (jsc#SLE-22135).\n- s390/uv: fix prot virt host indication compilation (jsc#SLE-22135).\n- scripts/dtc: only append to HOST_EXTRACFLAGS instead of overwriting (git-fixes).\n- scsi: core: Add a new error code DID_TRANSPORT_MARGINAL in scsi.h (bsc#1195506).\n- scsi: core: Add limitless cmd retry support (bsc#1195506).\n- scsi: core: No retries on abort success (bsc#1195506).\n- scsi: kABI fix for 'eh_should_retry_cmd' (bsc#1195506).\n- scsi: lpfc: Add support for eh_should_retry_cmd() (bsc#1195506).\n- scsi: lpfc: Fix pt2pt NVMe PRLI reject LOGO loop (bsc#1189126).\n- scsi: qla2xxx: Add devids and conditionals for 28xx (bsc#1195823).\n- scsi: qla2xxx: Add marginal path handling support (bsc#1195506).\n- scsi: qla2xxx: Add ql2xnvme_queues module param to configure number of NVMe queues (bsc#1195823).\n- scsi: qla2xxx: Add qla2x00_async_done() for async routines (bsc#1195823).\n- scsi: qla2xxx: Add retry for exec firmware (bsc#1195823).\n- scsi: qla2xxx: Check for firmware dump already collected (bsc#1195823).\n- scsi: qla2xxx: Fix T10 PI tag escape and IP guard options for 28XX adapters (bsc#1195823).\n- scsi: qla2xxx: Fix device reconnect in loop topology (bsc#1195823).\n- scsi: qla2xxx: Fix premature hw access after PCI error (bsc#1195823).\n- scsi: qla2xxx: Fix scheduling while atomic (bsc#1195823).\n- scsi: qla2xxx: Fix stuck session in gpdb (bsc#1195823).\n- scsi: qla2xxx: Fix unmap of already freed sgl (bsc#1195823).\n- scsi: qla2xxx: Fix warning for missing error code (bsc#1195823).\n- scsi: qla2xxx: Fix warning message due to adisc being flushed (bsc#1195823).\n- scsi: qla2xxx: Fix wrong FDMI data for 64G adapter (bsc#1195823).\n- scsi: qla2xxx: Implement ref count for SRB (bsc#1195823).\n- scsi: qla2xxx: Refactor asynchronous command initialization (bsc#1195823).\n- scsi: qla2xxx: Remove a declaration (bsc#1195823).\n- scsi: qla2xxx: Remove unused qla_sess_op_cmd_list from scsi_qla_host_t (bsc#1195823).\n- scsi: qla2xxx: Return -ENOMEM if kzalloc() fails (bsc#1195823).\n- scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair() (bsc#1195823).\n- scsi: qla2xxx: Update version to 10.02.07.200-k (bsc#1195823).\n- scsi: qla2xxx: Update version to 10.02.07.300-k (bsc#1195823).\n- scsi: qla2xxx: edif: Fix clang warning (bsc#1195823).\n- scsi: qla2xxx: edif: Fix inconsistent check of db_flags (bsc#1195823).\n- scsi: qla2xxx: edif: Reduce connection thrash (bsc#1195823).\n- scsi: qla2xxx: edif: Replace list_for_each_safe with list_for_each_entry_safe (bsc#1195823).\n- scsi: qla2xxx: edif: Tweak trace message (bsc#1195823).\n- scsi: scsi_transport_fc: Add a new rport state FC_PORTSTATE_MARGINAL (bsc#1195506).\n- scsi: scsi_transport_fc: Add store capability to rport port_state in sysfs (bsc#1195506).\n- scsi: target: iscsi: Fix cmd abort fabric stop race (bsc#1195286).\n- scsi: zfcp: Fix failed recovery on gone remote port with non-NPIV FCP devices (bsc#1195378 LTC#196244).\n- scsi_transport_fc: kabi fix blank out FC_PORTSTATE_MARGINAL (bsc#1195506).\n- spi: bcm-qspi: check for valid cs before applying chip select (git-fixes).\n- spi: mediatek: Avoid NULL pointer crash in interrupt (git-fixes).\n- spi: meson-spicc: add IRQ check in meson_spicc_probe (git-fixes).\n- staging/fbtft: Fix backlight (git-fixes).\n- staging: fbtft: Fix error path in fbtft_driver_module_init() (git-fixes).\n- tracing: Do not inc err_log entry count if entry allocation fails (git-fixes).\n- tracing: Dump stacktrace trigger to the corresponding instance (git-fixes).\n- tracing: Fix smatch warning for null glob in event_hist_trigger_parse() (git-fixes).\n- tracing: Have traceon and traceoff trigger honor the instance (git-fixes).\n- tracing: Propagate is_signed to expression (git-fixes).\n- tty: Add support for Brainboxes UC cards (git-fixes).\n- udf: Fix NULL ptr deref when converting from inline format (bsc#1195476).\n- udf: Restore i_lenAlloc when inode expansion fails (bsc#1195477).\n- usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).\n- usb: dwc2: Fix NULL qh in dwc2_queue_transaction (git-fixes).\n- usb: dwc2: gadget: do not try to disable ep0 in dwc2_hsotg_suspend (git-fixes).\n- usb: dwc3: do not set gadget->is_otg flag (git-fixes).\n- usb: dwc3: gadget: Prevent core from processing stale TRBs (git-fixes).\n- usb: f_fs: Fix use-after-free for epfile (git-fixes).\n- usb: gadget: f_uac2: Define specific wTerminalType (git-fixes).\n- usb: gadget: rndis: check size of RNDIS_MSG_SET command (git-fixes).\n- usb: gadget: s3c: remove unused 'udc' variable (git-fixes).\n- usb: gadget: udc: renesas_usb3: Fix host to USB_ROLE_NONE transition (git-fixes).\n- usb: host: ehci-tegra: Fix error handling in tegra_ehci_probe() (git-fixes).\n- usb: ulpi: Call of_node_put correctly (git-fixes).\n- usb: ulpi: Move of_node_put to ulpi_dev_release (git-fixes).\n- xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP (git-fixes).\n", title: "Description of the patch", }, { category: "details", text: "openSUSE-SLE-15.3-2022-755", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_0755-1.json", }, { category: "self", summary: "URL for openSUSE-SU-2022:0755-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PDLUIZF7VQIB7OV6GCQHOPOBN2UU2POW/", }, { category: "self", summary: "E-Mail link for openSUSE-SU-2022:0755-1", url: "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PDLUIZF7VQIB7OV6GCQHOPOBN2UU2POW/", }, { category: "self", summary: "SUSE Bug 1089644", url: "https://bugzilla.suse.com/1089644", }, { category: "self", summary: "SUSE Bug 1154353", url: "https://bugzilla.suse.com/1154353", }, { category: "self", summary: "SUSE Bug 1156395", url: "https://bugzilla.suse.com/1156395", }, { category: "self", summary: "SUSE Bug 1157038", url: "https://bugzilla.suse.com/1157038", }, { category: "self", summary: "SUSE Bug 1157923", url: "https://bugzilla.suse.com/1157923", }, { category: "self", summary: "SUSE Bug 1176447", url: "https://bugzilla.suse.com/1176447", }, { category: "self", summary: "SUSE Bug 1176940", url: "https://bugzilla.suse.com/1176940", }, { category: "self", summary: "SUSE Bug 1178134", url: "https://bugzilla.suse.com/1178134", }, { category: "self", summary: "SUSE Bug 1181147", url: "https://bugzilla.suse.com/1181147", }, { category: "self", summary: "SUSE Bug 1181588", url: "https://bugzilla.suse.com/1181588", }, { category: "self", summary: "SUSE Bug 1183872", url: "https://bugzilla.suse.com/1183872", }, { category: "self", summary: "SUSE Bug 1187716", url: "https://bugzilla.suse.com/1187716", }, { category: "self", summary: "SUSE Bug 1188404", url: "https://bugzilla.suse.com/1188404", }, { category: "self", summary: "SUSE Bug 1189126", url: "https://bugzilla.suse.com/1189126", }, { category: "self", summary: "SUSE Bug 1190812", url: "https://bugzilla.suse.com/1190812", }, { category: "self", summary: "SUSE Bug 1190972", url: "https://bugzilla.suse.com/1190972", }, { category: "self", summary: "SUSE Bug 1191580", url: "https://bugzilla.suse.com/1191580", }, { category: "self", summary: "SUSE Bug 1191655", url: "https://bugzilla.suse.com/1191655", }, { category: "self", summary: "SUSE Bug 1191741", url: "https://bugzilla.suse.com/1191741", }, { category: "self", summary: "SUSE Bug 1192210", url: "https://bugzilla.suse.com/1192210", }, { category: "self", summary: "SUSE Bug 1192483", url: "https://bugzilla.suse.com/1192483", }, { category: "self", summary: "SUSE Bug 1193096", url: "https://bugzilla.suse.com/1193096", }, { category: "self", summary: "SUSE Bug 1193233", url: "https://bugzilla.suse.com/1193233", }, { category: "self", summary: "SUSE Bug 1193243", url: "https://bugzilla.suse.com/1193243", }, { category: "self", summary: "SUSE Bug 1193787", url: "https://bugzilla.suse.com/1193787", }, { category: "self", summary: "SUSE Bug 1194163", url: "https://bugzilla.suse.com/1194163", }, { category: "self", summary: "SUSE Bug 1194967", url: "https://bugzilla.suse.com/1194967", }, { category: "self", summary: "SUSE Bug 1195012", url: "https://bugzilla.suse.com/1195012", }, { category: "self", summary: "SUSE Bug 1195081", url: "https://bugzilla.suse.com/1195081", }, { category: "self", summary: "SUSE Bug 1195142", url: "https://bugzilla.suse.com/1195142", }, { category: "self", summary: "SUSE Bug 1195352", url: "https://bugzilla.suse.com/1195352", }, { category: "self", summary: "SUSE Bug 1195378", url: "https://bugzilla.suse.com/1195378", }, { category: "self", summary: "SUSE Bug 1195476", url: "https://bugzilla.suse.com/1195476", }, { category: "self", summary: "SUSE Bug 1195477", url: "https://bugzilla.suse.com/1195477", }, { category: "self", summary: "SUSE Bug 1195478", url: "https://bugzilla.suse.com/1195478", }, { category: "self", summary: "SUSE Bug 1195479", url: "https://bugzilla.suse.com/1195479", }, { category: "self", summary: "SUSE Bug 1195480", url: "https://bugzilla.suse.com/1195480", }, { category: "self", summary: "SUSE Bug 1195481", url: "https://bugzilla.suse.com/1195481", }, { category: "self", summary: "SUSE Bug 1195482", url: "https://bugzilla.suse.com/1195482", }, { category: "self", summary: "SUSE Bug 1195506", url: "https://bugzilla.suse.com/1195506", }, { category: "self", summary: "SUSE Bug 1195516", url: "https://bugzilla.suse.com/1195516", }, { category: "self", summary: "SUSE Bug 1195543", url: "https://bugzilla.suse.com/1195543", }, { category: "self", summary: "SUSE Bug 1195668", url: "https://bugzilla.suse.com/1195668", }, { category: "self", summary: "SUSE Bug 1195701", url: "https://bugzilla.suse.com/1195701", }, { category: "self", summary: "SUSE Bug 1195798", url: "https://bugzilla.suse.com/1195798", }, { category: "self", summary: "SUSE Bug 1195799", url: "https://bugzilla.suse.com/1195799", }, { category: "self", summary: "SUSE Bug 1195823", url: "https://bugzilla.suse.com/1195823", }, { category: "self", summary: "SUSE Bug 1195908", url: "https://bugzilla.suse.com/1195908", }, { category: "self", summary: "SUSE Bug 1195928", url: "https://bugzilla.suse.com/1195928", }, { category: "self", summary: "SUSE Bug 1195947", url: "https://bugzilla.suse.com/1195947", }, { category: "self", summary: "SUSE Bug 1195957", url: "https://bugzilla.suse.com/1195957", }, { category: "self", summary: "SUSE Bug 1195995", url: "https://bugzilla.suse.com/1195995", }, { category: "self", summary: "SUSE Bug 1196195", url: "https://bugzilla.suse.com/1196195", }, { category: "self", summary: "SUSE Bug 1196235", url: "https://bugzilla.suse.com/1196235", }, { category: "self", summary: "SUSE Bug 1196339", url: "https://bugzilla.suse.com/1196339", }, { category: "self", summary: "SUSE Bug 1196400", url: "https://bugzilla.suse.com/1196400", }, { category: "self", summary: "SUSE Bug 1196403", url: "https://bugzilla.suse.com/1196403", }, { category: "self", summary: "SUSE Bug 1196516", url: "https://bugzilla.suse.com/1196516", }, { category: "self", summary: "SUSE Bug 1196584", url: "https://bugzilla.suse.com/1196584", }, { category: "self", summary: "SUSE Bug 1196601", url: "https://bugzilla.suse.com/1196601", }, { category: "self", summary: "SUSE Bug 1196612", url: "https://bugzilla.suse.com/1196612", }, { category: "self", summary: "SUSE Bug 1196776", url: "https://bugzilla.suse.com/1196776", }, { category: "self", summary: "SUSE CVE CVE-2022-0001 page", url: "https://www.suse.com/security/cve/CVE-2022-0001/", }, { category: "self", summary: "SUSE CVE CVE-2022-0002 page", url: "https://www.suse.com/security/cve/CVE-2022-0002/", }, { category: "self", summary: "SUSE CVE CVE-2022-0492 page", url: "https://www.suse.com/security/cve/CVE-2022-0492/", }, { category: "self", summary: "SUSE CVE CVE-2022-0516 page", url: "https://www.suse.com/security/cve/CVE-2022-0516/", }, { category: "self", summary: "SUSE CVE CVE-2022-0847 page", url: "https://www.suse.com/security/cve/CVE-2022-0847/", }, { category: "self", summary: "SUSE CVE CVE-2022-25375 page", url: "https://www.suse.com/security/cve/CVE-2022-25375/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2022-03-08T18:02:41Z", generator: { date: "2022-03-08T18:02:41Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2022:0755-1", initial_release_date: "2022-03-08T18:02:41Z", revision_history: [ { date: "2022-03-08T18:02:41Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-devel-azure-5.3.18-150300.38.47.1.noarch", product: { name: "kernel-devel-azure-5.3.18-150300.38.47.1.noarch", product_id: "kernel-devel-azure-5.3.18-150300.38.47.1.noarch", }, }, { category: "product_version", name: "kernel-source-azure-5.3.18-150300.38.47.1.noarch", product: { name: "kernel-source-azure-5.3.18-150300.38.47.1.noarch", product_id: "kernel-source-azure-5.3.18-150300.38.47.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", product: { name: "cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", product_id: "cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", product: { name: "dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", product_id: "dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", product: { name: "gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", product_id: "gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-5.3.18-150300.38.47.1.x86_64", product: { name: "kernel-azure-5.3.18-150300.38.47.1.x86_64", product_id: "kernel-azure-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", product: { name: "kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", product_id: "kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", product: { name: "kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", product_id: "kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", product: { name: "kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", product_id: "kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", product: { name: "kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", product_id: "kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", product: { name: "kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", product_id: "kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", product: { name: "kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", product_id: "kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", product: { name: "ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", product_id: "ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", }, }, { category: "product_version", name: "reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", product: { name: "reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", product_id: "reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Leap 15.3", product: { name: "openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", }, product_reference: "cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", }, product_reference: "dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", }, product_reference: "gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-5.3.18-150300.38.47.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", }, product_reference: "kernel-azure-5.3.18-150300.38.47.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-devel-5.3.18-150300.38.47.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", }, product_reference: "kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-extra-5.3.18-150300.38.47.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", }, product_reference: "kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", }, product_reference: "kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-azure-optional-5.3.18-150300.38.47.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", }, product_reference: "kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-azure-5.3.18-150300.38.47.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", }, product_reference: "kernel-devel-azure-5.3.18-150300.38.47.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-source-azure-5.3.18-150300.38.47.1.noarch as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", }, product_reference: "kernel-source-azure-5.3.18-150300.38.47.1.noarch", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-azure-5.3.18-150300.38.47.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", }, product_reference: "kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", }, product_reference: "kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", }, product_reference: "ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, { category: "default_component_of", full_product_name: { name: "reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64 as component of openSUSE Leap 15.3", product_id: "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", }, product_reference: "reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.3", }, ], }, vulnerabilities: [ { cve: "CVE-2022-0001", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0001", }, ], notes: [ { category: "general", text: "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0001", url: "https://www.suse.com/security/cve/CVE-2022-0001", }, { category: "external", summary: "SUSE Bug 1191580 for CVE-2022-0001", url: "https://bugzilla.suse.com/1191580", }, { category: "external", summary: "SUSE Bug 1196901 for CVE-2022-0001", url: "https://bugzilla.suse.com/1196901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:02:41Z", details: "moderate", }, ], title: "CVE-2022-0001", }, { cve: "CVE-2022-0002", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0002", }, ], notes: [ { category: "general", text: "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0002", url: "https://www.suse.com/security/cve/CVE-2022-0002", }, { category: "external", summary: "SUSE Bug 1191580 for CVE-2022-0002", url: "https://bugzilla.suse.com/1191580", }, { category: "external", summary: "SUSE Bug 1196901 for CVE-2022-0002", url: "https://bugzilla.suse.com/1196901", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:02:41Z", details: "moderate", }, ], title: "CVE-2022-0002", }, { cve: "CVE-2022-0492", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0492", }, ], notes: [ { category: "general", text: "A vulnerability was found in the Linux kernel's cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0492", url: "https://www.suse.com/security/cve/CVE-2022-0492", }, { category: "external", summary: "SUSE Bug 1195543 for CVE-2022-0492", url: "https://bugzilla.suse.com/1195543", }, { category: "external", summary: "SUSE Bug 1195908 for CVE-2022-0492", url: "https://bugzilla.suse.com/1195908", }, { category: "external", summary: "SUSE Bug 1196612 for CVE-2022-0492", url: "https://bugzilla.suse.com/1196612", }, { category: "external", summary: "SUSE Bug 1196776 for CVE-2022-0492", url: "https://bugzilla.suse.com/1196776", }, { category: "external", summary: "SUSE Bug 1198615 for CVE-2022-0492", url: "https://bugzilla.suse.com/1198615", }, { category: "external", summary: "SUSE Bug 1199255 for CVE-2022-0492", url: "https://bugzilla.suse.com/1199255", }, { category: "external", summary: "SUSE Bug 1199615 for CVE-2022-0492", url: "https://bugzilla.suse.com/1199615", }, { category: "external", summary: "SUSE Bug 1200084 for CVE-2022-0492", url: "https://bugzilla.suse.com/1200084", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:02:41Z", details: "moderate", }, ], title: "CVE-2022-0492", }, { cve: "CVE-2022-0516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0516", }, ], notes: [ { category: "general", text: "A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0516", url: "https://www.suse.com/security/cve/CVE-2022-0516", }, { category: "external", summary: "SUSE Bug 1195516 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195516", }, { category: "external", summary: "SUSE Bug 1195947 for CVE-2022-0516", url: "https://bugzilla.suse.com/1195947", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:02:41Z", details: "important", }, ], title: "CVE-2022-0516", }, { cve: "CVE-2022-0847", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0847", }, ], notes: [ { category: "general", text: "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0847", url: "https://www.suse.com/security/cve/CVE-2022-0847", }, { category: "external", summary: "SUSE Bug 1196584 for CVE-2022-0847", url: "https://bugzilla.suse.com/1196584", }, { category: "external", summary: "SUSE Bug 1196601 for CVE-2022-0847", url: "https://bugzilla.suse.com/1196601", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:02:41Z", details: "important", }, ], title: "CVE-2022-0847", }, { cve: "CVE-2022-25375", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-25375", }, ], notes: [ { category: "general", text: "An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10. The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-25375", url: "https://www.suse.com/security/cve/CVE-2022-25375", }, { category: "external", summary: "SUSE Bug 1196235 for CVE-2022-25375", url: "https://bugzilla.suse.com/1196235", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Leap 15.3:cluster-md-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:dlm-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:gfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-extra-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-livepatch-devel-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-azure-optional-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kernel-devel-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-source-azure-5.3.18-150300.38.47.1.noarch", "openSUSE Leap 15.3:kernel-syms-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:kselftests-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:ocfs2-kmp-azure-5.3.18-150300.38.47.1.x86_64", "openSUSE Leap 15.3:reiserfs-kmp-azure-5.3.18-150300.38.47.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2022-03-08T18:02:41Z", details: "moderate", }, ], title: "CVE-2022-25375", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.